Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-14385 (GCVE-0-2020-14385)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux Kernel | kernel |
Version: before 5.9-rc4 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T12:46:34.096Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"name": "openSUSE-SU-2020:1586",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"name": "USN-4576-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "https://usn.ubuntu.com/4576-1/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "kernel",
"vendor": "Linux Kernel",
"versions": [
{
"status": "affected",
"version": "before 5.9-rc4"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-131",
"description": "CWE-131",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-10-15T22:06:09",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"name": "openSUSE-SU-2020:1586",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"name": "USN-4576-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "https://usn.ubuntu.com/4576-1/"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-14385",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "before 5.9-rc4"
}
]
}
}
]
},
"vendor_name": "Linux Kernel"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability."
}
]
},
"impact": {
"cvss": [
[
{
"vectorString": "5.5/CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
}
]
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-131"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"name": "openSUSE-SU-2020:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"name": "USN-4576-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/4576-1/"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2020-14385",
"datePublished": "2020-09-15T21:14:53",
"dateReserved": "2020-06-17T00:00:00",
"dateUpdated": "2024-08-04T12:46:34.096Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2020-14385\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-09-15T22:15:13.223\",\"lastModified\":\"2024-11-21T05:03:08.857\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en el kernel de Linux versiones anteriores a 5.9-rc4.\u0026#xa0;Un fallo en el comprobador de metadatos del sistema de archivos en XFS puede causar que un inodo con un atributo extendido v\u00e1lido creado por el usuario sea marcado como corrupto. Esto puede conllevar que el sistema de archivos sea apagado o se vuelva inaccesible hasta que se vuelva a montar, conllevando una denegaci\u00f3n de servicio.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:N/I:N/A:C\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.9.0\",\"matchCriteriaId\":\"C9CA5EDA-9CA4-49FA-AF86-7B150825868E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C150C3-165E-42D6-80D4-87B11340B08C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F51360-AF61-433B-9FD9-D7DE742FABF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFF43A64-F1B2-49B5-9B1A-3C5287E30CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CD5DFA0-15FB-44C2-8C2F-DCABACB998B7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4576-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4576-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
CERTFR-2020-AVI-625
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15-SP2 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module pour Legacy Software 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Basesystem 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Development Tools 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-14390",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
},
{
"name": "CVE-2020-25284",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
},
{
"name": "CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"name": "CVE-2020-26088",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
},
{
"name": "CVE-2020-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2521"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-0432",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
},
{
"name": "CVE-2020-0427",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
},
{
"name": "CVE-2020-0431",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
}
],
"initial_release_date": "2020-10-09T00:00:00",
"last_revision_date": "2020-10-09T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-625",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-10-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE-SU-2020:2879-1 du 9 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202879-1/"
}
]
}
CERTFR-2020-AVI-655
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance, une atteinte à la confidentialité des données et une élévation de privilèges. L'exploitation de certaines de ces vulnérabilités nécessite une proximité physique avec le système vulnérable.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0, 8.1 et 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems versions 8 s390x, Extended Update Support 8.1 et 8.2 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 versions 8 x86_64, Extended Update Support 8.1 et 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 et Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.4 x86_64, TUS 7.6 x86_64, TUS 7.7 x86_64, TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 versions 8 aarch64, Extended Update Support 8.1 et 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 versions 8 x86_64, Extended Update Support 7.7 x86_64 et Extended Update Support 8.1 et 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, petit boutiste versions 8 ppc64le, Extended Update Support 8.1 et 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0, 8.1 et 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, petit boutiste versions 8 ppc64le, Extended Update Support 8.1 et 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 versions 8 aarch64, Extended Update Support 8.1 et 8.2 aarch64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0, 8.1 et 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems versions 8 s390x, Extended Update Support 8.1 et 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 versions 8 x86_64, Extended Update Support 8.1 et 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64 et Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.4 x86_64, TUS 7.6 x86_64, TUS 7.7 x86_64, TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 versions 8 aarch64, Extended Update Support 8.1 et 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 versions 8 x86_64, Extended Update Support 7.7 x86_64 et Extended Update Support 8.1 et 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, petit boutiste versions 8 ppc64le, Extended Update Support 8.1 et 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0, 8.1 et 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, petit boutiste versions 8 ppc64le, Extended Update Support 8.1 et 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 versions 8 aarch64, Extended Update Support 8.1 et 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"name": "CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"name": "CVE-2020-16166",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16166"
}
],
"initial_release_date": "2020-10-20T00:00:00",
"last_revision_date": "2020-10-20T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4286 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
}
],
"reference": "CERTFR-2020-AVI-655",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-10-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance, une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\nL\u0027exploitation de certaines de ces vuln\u00e9rabilit\u00e9s n\u00e9cessite une\nproximit\u00e9 physique avec le syst\u00e8me vuln\u00e9rable.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4286 du 20 octobre 2020",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4278 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4278"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4280 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4280"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4279 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4279"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4288 du 20 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4288"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4287 du 20 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4276 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4289 du 20 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4277 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:4281 du 19 octobre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:4281"
}
]
}
CERTFR-2020-AVI-823
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support version 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop version 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 version 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV version 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time version 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation version 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions version 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support version 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server version 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian version 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS version 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian version 8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support version 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions version 7.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing version 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions version 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian version 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 version 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS version 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time version 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian version 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 version 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV version 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems version 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 version 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems version 8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support version 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support version 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions version 8.2 ppc64le | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL version 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support version 8.2 aarch64 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support version 8.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 version 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV version 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time version 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions version 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support version 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian version 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS version 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian version 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support version 8.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions version 7.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian version 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 version 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS version 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian version 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 version 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV version 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems version 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 version 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service version 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems version 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support version 8.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support version 8.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions version 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL version 7 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support version 8.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2020-16166",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16166"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
}
],
"initial_release_date": "2020-12-16T00:00:00",
"last_revision_date": "2020-12-16T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-823",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-12-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5506 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5506"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5428 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5428"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5437 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5473 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5473"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5441 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5418 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5418"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2020:5430 du 15 d\u00e9cembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5430"
}
]
}
CERTFR-2022-AVI-916
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Contrail Networking versions antérieures à R22.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions antérieures à 3.1.1 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 22.2R1 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO | ||
| Juniper Networks | N/A | Contrail Networking versions antérieures à 2011.L5 | ||
| Juniper Networks | N/A | Steel Belted Radius Carrier Edition versions antérieures à 8.6.0R16 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à 5.4.7 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions 5.5.x antérieures à 5.5.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions 3.2.x antérieures à 3.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Contrail Networking versions ant\u00e9rieures \u00e0 R22.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance (anciennement Netrounds) versions ant\u00e9rieures \u00e0 3.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 22.2R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Contrail Networking versions ant\u00e9rieures \u00e0 2011.L5",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Steel Belted Radius Carrier Edition versions ant\u00e9rieures \u00e0 8.6.0R16",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions ant\u00e9rieures \u00e0 5.4.7",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Session Smart Router versions 5.5.x ant\u00e9rieures \u00e0 5.5.3",
"product": {
"name": "Session Smart Router",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Paragon Active Assurance (anciennement Netrounds) versions 3.2.x ant\u00e9rieures \u00e0 3.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22243"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2020-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25710"
},
{
"name": "CVE-2021-45960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2022-22238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22238"
},
{
"name": "CVE-2022-22249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22249"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22227"
},
{
"name": "CVE-2016-0701",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0701"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2021-42574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42574"
},
{
"name": "CVE-2020-27777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27777"
},
{
"name": "CVE-2022-22208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22208"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2017-5929",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5929"
},
{
"name": "CVE-2022-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22218"
},
{
"name": "CVE-2021-20271",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20271"
},
{
"name": "CVE-2022-22823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
},
{
"name": "CVE-2022-22201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22201"
},
{
"name": "CVE-2020-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
},
{
"name": "CVE-2021-42771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42771"
},
{
"name": "CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"name": "CVE-2018-20532",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20532"
},
{
"name": "CVE-2022-22246",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22246"
},
{
"name": "CVE-2007-6755",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6755"
},
{
"name": "CVE-2020-29661",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"name": "CVE-2022-22250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22250"
},
{
"name": "CVE-2022-22192",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22192"
},
{
"name": "CVE-2019-12735",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12735"
},
{
"name": "CVE-2022-22239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22239"
},
{
"name": "CVE-2022-25315",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
},
{
"name": "CVE-2022-22822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
},
{
"name": "CVE-2022-22241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22241"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2019-2435",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2435"
},
{
"name": "CVE-2021-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27363"
},
{
"name": "CVE-2022-22226",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22226"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2021-4160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4160"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2021-3573",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
},
{
"name": "CVE-2019-19532",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19532"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2021-27364",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27364"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2022-22229",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22229"
},
{
"name": "CVE-2018-20534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20534"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2021-28165",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28165"
},
{
"name": "CVE-2022-23852",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
},
{
"name": "CVE-2022-22225",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22225"
},
{
"name": "CVE-2020-12364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12364"
},
{
"name": "CVE-2022-22825",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
},
{
"name": "CVE-2021-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3711"
},
{
"name": "CVE-2022-22245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22245"
},
{
"name": "CVE-2022-25314",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25314"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-23990",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23990"
},
{
"name": "CVE-2019-1543",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1543"
},
{
"name": "CVE-2018-10689",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10689"
},
{
"name": "CVE-2016-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2124"
},
{
"name": "CVE-2021-27365",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27365"
},
{
"name": "CVE-2020-8648",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
},
{
"name": "CVE-2022-25235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
},
{
"name": "CVE-2020-27170",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27170"
},
{
"name": "CVE-2020-25705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2022-22232",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22232"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-12321",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
},
{
"name": "CVE-2022-22240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22240"
},
{
"name": "CVE-2021-46143",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12363"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-22234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22234"
},
{
"name": "CVE-2022-22242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22242"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2022-22251",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22251"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2022-22244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22244"
},
{
"name": "CVE-2019-20934",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2022-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22233"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-45417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2018-20533",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20533"
},
{
"name": "CVE-2021-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2022-22224",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22224"
},
{
"name": "CVE-2021-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
},
{
"name": "CVE-2021-3177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
},
{
"name": "CVE-2020-25211",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25211"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2022-22827",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
},
{
"name": "CVE-2022-22247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22247"
},
{
"name": "CVE-2020-12362",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
},
{
"name": "CVE-2019-0205",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0205"
},
{
"name": "CVE-2021-22555",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
},
{
"name": "CVE-2021-3347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
},
{
"name": "CVE-2022-25236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2020-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2022-22199",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22199"
},
{
"name": "CVE-2021-42550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
},
{
"name": "CVE-2021-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
},
{
"name": "CVE-2022-22236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22236"
},
{
"name": "CVE-2020-7053",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7053"
},
{
"name": "CVE-2022-22248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22248"
},
{
"name": "CVE-2019-9518",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9518"
},
{
"name": "CVE-2022-22220",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22220"
},
{
"name": "CVE-2021-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2022-22826",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
},
{
"name": "CVE-2022-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22228"
},
{
"name": "CVE-2021-23840",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23840"
},
{
"name": "CVE-2020-14351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14351"
},
{
"name": "CVE-2020-25709",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25709"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2022-22223",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22223"
},
{
"name": "CVE-2020-25645",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2020-25717",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25717"
},
{
"name": "CVE-2021-3765",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
},
{
"name": "CVE-2021-41617",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41617"
},
{
"name": "CVE-2021-4034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
},
{
"name": "CVE-2022-24903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
},
{
"name": "CVE-2022-22824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
},
{
"name": "CVE-2019-1551",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
},
{
"name": "CVE-2019-2684",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2684"
},
{
"name": "CVE-2021-0543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0543"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2022-22231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22231"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2022-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22235"
},
{
"name": "CVE-2020-0427",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
},
{
"name": "CVE-2020-28469",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
},
{
"name": "CVE-2022-22211",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22211"
},
{
"name": "CVE-2020-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
},
{
"name": "CVE-2022-22230",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22230"
},
{
"name": "CVE-2022-22237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22237"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
}
],
"initial_release_date": "2022-10-13T00:00:00",
"last_revision_date": "2022-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-916",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69906",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-MX-Series-An-FPC-crash-might-be-seen-due-to-mac-moves-within-the-same-bridge-domain-CVE-2022-22249"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69885",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-UTM-Enhanced-Content-Filtering-and-AntiVirus-are-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22231"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69888",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69886",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-Unified-Threat-Management-UTM-Enhanced-Content-Filtering-CF-is-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22232"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69899",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Multiple-vulnerabilities-in-J-Web"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69881",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-SBR-Carrier-Multiple-Vulnerabilities-resolved-in-version-8-6-0R16-64-bit-Solaris-and-Linux-editions"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69894",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-The-rpd-process-will-crash-when-a-malformed-incoming-RESV-message-is-processed-CVE-2022-22238"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69898",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-core-upon-receipt-of-a-specific-EVPN-route-by-a-BGP-route-reflector-in-an-EVPN-environment-CVE-2022-22199"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69895",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-The-ssh-CLI-command-always-runs-as-root-which-can-lead-to-privilege-escalation-CVE-2022-22239"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69908",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-cSRX-Series-Storing-Passwords-in-a-Recoverable-Format-and-software-permissions-issues-allows-a-local-attacker-to-elevate-privileges-CVE-2022-22251"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69874",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-PPMD-goes-into-infinite-loop-upon-receipt-of-malformed-OSPF-TLV-CVE-2022-22224"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69902",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Due-to-a-race-condition-the-rpd-process-can-crash-upon-receipt-of-a-BGP-update-message-containing-flow-spec-route-CVE-2022-22220"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69879",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-crash-can-occur-due-to-memory-corruption-caused-by-flapping-BGP-sessions-CVE-2022-22208"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69890",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX2300-and-EX3400-Series-One-of-more-SFPs-might-become-unavailable-when-the-system-is-very-busy-CVE-2022-22234"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69875",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-BGP-multipath-scenario-when-one-of-the-contributing-routes-is-flapping-often-and-rapidly-rpd-may-crash-CVE-2022-22225"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69915",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-An-attacker-can-cause-a-kernel-panic-by-sending-a-malformed-TCP-packet-to-the-device-CVE-2022-22192"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69878",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Specific-IPv6-transit-traffic-gets-exceptioned-to-the-routing-engine-which-will-cause-increased-CPU-utilization-CVE-2022-22227"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69907",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-FPC-might-crash-and-reload-if-the-EVPN-MAC-entry-is-move-from-local-to-remote-CVE-2022-22250"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69891",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-A-flowd-core-will-be-observed-when-malformed-GPRS-traffic-is-processed-CVE-2022-22235"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69882",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69876",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX4300-MP-EX4600-QFX5000-Series-In-VxLAN-scenarios-specific-packets-processed-cause-a-memory-leak-leading-to-a-PFE-crash-CVE-2022-22226"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69892",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-When-specific-valid-SIP-packets-are-received-the-PFE-will-crash-CVE-2022-22236"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69889",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69887",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-an-SR-to-LDP-interworking-scenario-with-SRMS-when-a-specific-low-privileged-command-is-issued-on-an-ABR-rpd-will-crash-CVE-2022-22233"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69903",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-R22-3"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69900",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX5000-Series-with-SPC3-SRX4000-Series-and-vSRX-When-PowerMode-IPsec-is-configured-the-PFE-will-crash-upon-receipt-of-a-malformed-ESP-packet-CVE-2022-22201"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69884",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crash-upon-receipt-of-specific-OSPFv3-LSAs-CVE-2022-22230"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69901",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Upon-processing-of-a-genuine-packet-the-pkid-process-will-crash-during-CMPv2-auto-re-enrollment-CVE-2022-22218"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69905",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Incorrect-file-permissions-can-allow-low-privileged-user-to-cause-another-user-to-execute-arbitrary-commands-CVE-2022-22248"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69893",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Peers-not-configured-for-TCP-AO-can-establish-a-BGP-or-LDP-session-even-if-authentication-is-configured-locally-CVE-2022-22237"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69904",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Kernel-processing-of-unvalidated-TCP-segments-could-lead-to-a-Denial-of-Service-DoS-CVE-2022-22247"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69880",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-On-IPv6-OAM-SRv6-network-enabled-devices-an-attacker-sending-a-specific-genuine-packet-to-an-IPv6-address-configured-on-the-device-may-cause-a-RPD-memory-leak-leading-to-an-RPD-core-CVE-2022-22228"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69873",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-QFX10000-Series-In-IP-MPLS-PHP-node-scenarios-upon-receipt-of-certain-crafted-packets-multiple-interfaces-in-LAG-configurations-may-detach-CVE-2022-22223"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69896",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-memory-leak-might-be-observed-while-running-a-specific-cli-command-in-a-RIB-sharding-scenario-CVE-2022-22240"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69897",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-release-2011-L5"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69916",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-Multiple-FPCs-become-unreachable-due-to-continuous-polling-of-specific-SNMP-OID-CVE-2022-22211"
},
{
"published_at": "2022-10-12",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69883",
"url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Paragon-Active-Assurance-Formerly-Netrounds-Stored-Cross-site-Scripting-XSS-vulnerability-in-web-administration-CVE-2022-22229"
}
]
}
CERTFR-2020-AVI-614
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian 9 stretch versions ant\u00e9rieures \u00e0 4.19.146-1~deb9u1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-10781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10781"
},
{
"name": "CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"name": "CVE-2020-14390",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
},
{
"name": "CVE-2020-25285",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25285"
},
{
"name": "CVE-2019-3874",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3874"
},
{
"name": "CVE-2020-25284",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-26088",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-14356",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14356"
},
{
"name": "CVE-2019-19816",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19816"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2019-19448",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19448"
},
{
"name": "CVE-2020-16166",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16166"
},
{
"name": "CVE-2019-19813",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19813"
},
{
"name": "CVE-2020-25641",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
}
],
"initial_release_date": "2020-10-02T00:00:00",
"last_revision_date": "2020-10-02T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-614",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-10-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian LTS dla-2385 du 28 septembre 2020",
"url": "https://www.debian.org/lts/security/2020/dla-2385"
}
]
}
CERTFR-2022-AVI-267
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Networks Junos Space. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos Space | Juniper Networks Junos Space versions antérieures à 21.1R1 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Networks Junos Space versions ant\u00e9rieures \u00e0 21.1R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-13078",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13078"
},
{
"name": "CVE-2017-13077",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13077"
},
{
"name": "CVE-2017-13080",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13080"
},
{
"name": "CVE-2017-13082",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13082"
},
{
"name": "CVE-2017-13088",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13088"
},
{
"name": "CVE-2017-13086",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13086"
},
{
"name": "CVE-2017-13087",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13087"
},
{
"name": "CVE-2017-5715",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2007-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1351"
},
{
"name": "CVE-2007-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-1352"
},
{
"name": "CVE-2007-6284",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6284"
},
{
"name": "CVE-2008-2935",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2935"
},
{
"name": "CVE-2008-3281",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3281"
},
{
"name": "CVE-2008-3529",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3529"
},
{
"name": "CVE-2008-4226",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4226"
},
{
"name": "CVE-2008-4225",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4225"
},
{
"name": "CVE-2009-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
},
{
"name": "CVE-2009-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2010-4008",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4008"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2011-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0216"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2011-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2895"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0841"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-2807",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2807"
},
{
"name": "CVE-2012-2870",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2870"
},
{
"name": "CVE-2012-5134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5134"
},
{
"name": "CVE-2011-3102",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3102"
},
{
"name": "CVE-2013-2877",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2877"
},
{
"name": "CVE-2013-0338",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0338"
},
{
"name": "CVE-2012-6139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6139"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2013-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6462"
},
{
"name": "CVE-2014-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0211"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-2716",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2716"
},
{
"name": "CVE-2015-5352",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5352"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-7185",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7185"
},
{
"name": "CVE-2014-9365",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9365"
},
{
"name": "CVE-2015-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6838"
},
{
"name": "CVE-2015-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6837"
},
{
"name": "CVE-2015-7995",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7995"
},
{
"name": "CVE-2015-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8035"
},
{
"name": "CVE-2015-7499",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7499"
},
{
"name": "CVE-2015-8242",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8242"
},
{
"name": "CVE-2015-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7500"
},
{
"name": "CVE-2016-1762",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1762"
},
{
"name": "CVE-2015-5312",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5312"
},
{
"name": "CVE-2016-1839",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1839"
},
{
"name": "CVE-2016-1833",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1833"
},
{
"name": "CVE-2016-1837",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1837"
},
{
"name": "CVE-2016-1834",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1834"
},
{
"name": "CVE-2016-1840",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1840"
},
{
"name": "CVE-2016-1836",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1836"
},
{
"name": "CVE-2016-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1838"
},
{
"name": "CVE-2016-1684",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1684"
},
{
"name": "CVE-2016-1683",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1683"
},
{
"name": "CVE-2016-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4448"
},
{
"name": "CVE-2016-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4447"
},
{
"name": "CVE-2016-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4449"
},
{
"name": "CVE-2016-5131",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5131"
},
{
"name": "CVE-2015-0975",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0975"
},
{
"name": "CVE-2016-4658",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2016-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3627"
},
{
"name": "CVE-2016-3115",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3115"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-7375",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7375"
},
{
"name": "CVE-2017-7376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7376"
},
{
"name": "CVE-2017-7773",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7773"
},
{
"name": "CVE-2017-7772",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7772"
},
{
"name": "CVE-2017-7778",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7778"
},
{
"name": "CVE-2017-7771",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7771"
},
{
"name": "CVE-2017-7774",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7774"
},
{
"name": "CVE-2017-7776",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7776"
},
{
"name": "CVE-2017-7777",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7777"
},
{
"name": "CVE-2017-7775",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7775"
},
{
"name": "CVE-2017-6463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6463"
},
{
"name": "CVE-2017-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6462"
},
{
"name": "CVE-2017-6464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6464"
},
{
"name": "CVE-2017-14492",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14492"
},
{
"name": "CVE-2017-14496",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14496"
},
{
"name": "CVE-2017-14491",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14491"
},
{
"name": "CVE-2017-14493",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14493"
},
{
"name": "CVE-2017-14494",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14494"
},
{
"name": "CVE-2017-14495",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14495"
},
{
"name": "CVE-2017-5130",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5130"
},
{
"name": "CVE-2017-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3736"
},
{
"name": "CVE-2017-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3735"
},
{
"name": "CVE-2017-15412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15412"
},
{
"name": "CVE-2017-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3738"
},
{
"name": "CVE-2017-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3737"
},
{
"name": "CVE-2017-17807",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17807"
},
{
"name": "CVE-2018-0739",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0739"
},
{
"name": "CVE-2017-16931",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16931"
},
{
"name": "CVE-2018-11214",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11214"
},
{
"name": "CVE-2015-9019",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9019"
},
{
"name": "CVE-2017-18258",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18258"
},
{
"name": "CVE-2017-16932",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16932"
},
{
"name": "CVE-2016-9318",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9318"
},
{
"name": "CVE-2018-1000120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000120"
},
{
"name": "CVE-2018-1000007",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000007"
},
{
"name": "CVE-2018-1000121",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000121"
},
{
"name": "CVE-2018-1000122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000122"
},
{
"name": "CVE-2018-0732",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0732"
},
{
"name": "CVE-2018-6914",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-6914"
},
{
"name": "CVE-2017-0898",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0898"
},
{
"name": "CVE-2018-8778",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8778"
},
{
"name": "CVE-2017-14033",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14033"
},
{
"name": "CVE-2018-8780",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8780"
},
{
"name": "CVE-2017-17742",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17742"
},
{
"name": "CVE-2017-10784",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10784"
},
{
"name": "CVE-2017-17405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17405"
},
{
"name": "CVE-2018-8779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8779"
},
{
"name": "CVE-2017-14064",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14064"
},
{
"name": "CVE-2018-8777",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8777"
},
{
"name": "CVE-2018-16395",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16395"
},
{
"name": "CVE-2018-0737",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0737"
},
{
"name": "CVE-2018-16396",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16396"
},
{
"name": "CVE-2018-0495",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0495"
},
{
"name": "CVE-2018-0734",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0734"
},
{
"name": "CVE-2018-5407",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5407"
},
{
"name": "CVE-2018-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1126"
},
{
"name": "CVE-2018-7858",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7858"
},
{
"name": "CVE-2018-1124",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1124"
},
{
"name": "CVE-2018-10897",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10897"
},
{
"name": "CVE-2018-1064",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1064"
},
{
"name": "CVE-2018-5683",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5683"
},
{
"name": "CVE-2017-13672",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13672"
},
{
"name": "CVE-2018-11212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11212"
},
{
"name": "CVE-2017-18267",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18267"
},
{
"name": "CVE-2018-13988",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13988"
},
{
"name": "CVE-2018-20169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20169"
},
{
"name": "CVE-2018-19985",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19985"
},
{
"name": "CVE-2019-1559",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1559"
},
{
"name": "CVE-2019-6133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6133"
},
{
"name": "CVE-2018-18311",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18311"
},
{
"name": "CVE-2018-12127",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12127"
},
{
"name": "CVE-2018-12130",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12130"
},
{
"name": "CVE-2019-11091",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11091"
},
{
"name": "CVE-2018-12126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12126"
},
{
"name": "CVE-2019-9503",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
},
{
"name": "CVE-2019-10132",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10132"
},
{
"name": "CVE-2019-11190",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11190"
},
{
"name": "CVE-2019-11884",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11884"
},
{
"name": "CVE-2019-11487",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
},
{
"name": "CVE-2019-12382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12382"
},
{
"name": "CVE-2018-7191",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7191"
},
{
"name": "CVE-2019-5953",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5953"
},
{
"name": "CVE-2019-12614",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
},
{
"name": "CVE-2019-11729",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11729"
},
{
"name": "CVE-2019-11727",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11727"
},
{
"name": "CVE-2019-11719",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11719"
},
{
"name": "CVE-2018-1060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1060"
},
{
"name": "CVE-2018-12327",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12327"
},
{
"name": "CVE-2018-1061",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1061"
},
{
"name": "CVE-2019-10639",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10639"
},
{
"name": "CVE-2019-10638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10638"
},
{
"name": "CVE-2018-20836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
},
{
"name": "CVE-2019-13233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13233"
},
{
"name": "CVE-2019-14283",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14283"
},
{
"name": "CVE-2019-13648",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
},
{
"name": "CVE-2019-10207",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10207"
},
{
"name": "CVE-2015-9289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9289"
},
{
"name": "CVE-2019-14816",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14816"
},
{
"name": "CVE-2019-15239",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15239"
},
{
"name": "CVE-2019-15917",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
},
{
"name": "CVE-2019-15217",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15217"
},
{
"name": "CVE-2019-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14821"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2018-18066",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18066"
},
{
"name": "CVE-2019-15903",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15903"
},
{
"name": "CVE-2019-17666",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
},
{
"name": "CVE-2019-17133",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17133"
},
{
"name": "CVE-2018-12207",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12207"
},
{
"name": "CVE-2019-11135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11135"
},
{
"name": "CVE-2019-0154",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0154"
},
{
"name": "CVE-2019-17055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17055"
},
{
"name": "CVE-2019-17053",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17053"
},
{
"name": "CVE-2019-16746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16746"
},
{
"name": "CVE-2019-0155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-0155"
},
{
"name": "CVE-2019-16233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
},
{
"name": "CVE-2019-15807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15807"
},
{
"name": "CVE-2019-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2019-11745",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11745"
},
{
"name": "CVE-2019-19058",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19058"
},
{
"name": "CVE-2019-14895",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2019-15916",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15916"
},
{
"name": "CVE-2019-18660",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18660"
},
{
"name": "CVE-2019-19063",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
},
{
"name": "CVE-2019-19062",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
},
{
"name": "CVE-2018-14526",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14526"
},
{
"name": "CVE-2019-13734",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13734"
},
{
"name": "CVE-2019-19530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19530"
},
{
"name": "CVE-2019-19534",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19534"
},
{
"name": "CVE-2019-19524",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
},
{
"name": "CVE-2019-14901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14901"
},
{
"name": "CVE-2019-19537",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
},
{
"name": "CVE-2019-19523",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19523"
},
{
"name": "CVE-2019-19338",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19338"
},
{
"name": "CVE-2019-19332",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
},
{
"name": "CVE-2019-19527",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19527"
},
{
"name": "CVE-2019-18808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18808"
},
{
"name": "CVE-2019-19767",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19767"
},
{
"name": "CVE-2019-19807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19807"
},
{
"name": "CVE-2019-19055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19055"
},
{
"name": "CVE-2019-17023",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17023"
},
{
"name": "CVE-2019-9824",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9824"
},
{
"name": "CVE-2019-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9636"
},
{
"name": "CVE-2019-12749",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12749"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2019-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20095"
},
{
"name": "CVE-2019-20054",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
},
{
"name": "CVE-2019-18634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18634"
},
{
"name": "CVE-2019-14898",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14898"
},
{
"name": "CVE-2019-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16994"
},
{
"name": "CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"name": "CVE-2020-2732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2732"
},
{
"name": "CVE-2019-19059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19059"
},
{
"name": "CVE-2019-3901",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3901"
},
{
"name": "CVE-2020-9383",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-9383"
},
{
"name": "CVE-2020-8647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8647"
},
{
"name": "CVE-2020-8649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8649"
},
{
"name": "CVE-2020-1749",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1749"
},
{
"name": "CVE-2019-9458",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9458"
},
{
"name": "CVE-2020-10942",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10942"
},
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-11565",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11565"
},
{
"name": "CVE-2020-10690",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10690"
},
{
"name": "CVE-2020-10751",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10751"
},
{
"name": "CVE-2020-12826",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12826"
},
{
"name": "CVE-2020-12654",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12654"
},
{
"name": "CVE-2020-10732",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10732"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2019-20811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
},
{
"name": "CVE-2020-12653",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12653"
},
{
"name": "CVE-2020-10757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10757"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2020-12402",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12402"
},
{
"name": "CVE-2018-16881",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16881"
},
{
"name": "CVE-2018-19519",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19519"
},
{
"name": "CVE-2020-10713",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10713"
},
{
"name": "CVE-2020-14311",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14311"
},
{
"name": "CVE-2020-14309",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14309"
},
{
"name": "CVE-2020-15706",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15706"
},
{
"name": "CVE-2020-14308",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14308"
},
{
"name": "CVE-2020-14310",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14310"
},
{
"name": "CVE-2020-15705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15705"
},
{
"name": "CVE-2020-15707",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15707"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"name": "CVE-2020-14364",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14364"
},
{
"name": "CVE-2020-12400",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12400"
},
{
"name": "CVE-2020-12401",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12401"
},
{
"name": "CVE-2020-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-6829"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2020-10742",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10742"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2020-15999",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15999"
},
{
"name": "CVE-2018-20843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20843"
},
{
"name": "CVE-2018-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5729"
},
{
"name": "CVE-2018-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5730"
},
{
"name": "CVE-2020-13817",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13817"
},
{
"name": "CVE-2020-11868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11868"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2020-10531",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2019-20907",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2017-12652",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12652"
},
{
"name": "CVE-2019-12450",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12450"
},
{
"name": "CVE-2020-12825",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12825"
},
{
"name": "CVE-2020-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12243"
},
{
"name": "CVE-2019-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14866"
},
{
"name": "CVE-2020-1983",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1983"
},
{
"name": "CVE-2019-5188",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5188"
},
{
"name": "CVE-2019-5094",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5094"
},
{
"name": "CVE-2020-10754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10754"
},
{
"name": "CVE-2020-12049",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12049"
},
{
"name": "CVE-2019-14822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14822"
},
{
"name": "CVE-2020-14363",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14363"
},
{
"name": "CVE-2019-9924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9924"
},
{
"name": "CVE-2018-18751",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18751"
},
{
"name": "CVE-2019-9948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9948"
},
{
"name": "CVE-2019-20386",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20386"
},
{
"name": "CVE-2017-13722",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13722"
},
{
"name": "CVE-2014-0210",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0210"
},
{
"name": "CVE-2018-16403",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16403"
},
{
"name": "CVE-2018-15746",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15746"
},
{
"name": "CVE-2014-6272",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6272"
},
{
"name": "CVE-2019-7638",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7638"
},
{
"name": "CVE-2015-8241",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8241"
},
{
"name": "CVE-2019-10155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10155"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2018-18310",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18310"
},
{
"name": "CVE-2018-1084",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1084"
},
{
"name": "CVE-2020-12662",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12662"
},
{
"name": "CVE-2012-4423",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-4423"
},
{
"name": "CVE-2017-0902",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0902"
},
{
"name": "CVE-2018-8945",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8945"
},
{
"name": "CVE-2017-0899",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0899"
},
{
"name": "CVE-2010-2239",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2239"
},
{
"name": "CVE-2010-2242",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2242"
},
{
"name": "CVE-2017-14167",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14167"
},
{
"name": "CVE-2015-0225",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0225"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2013-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6458"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2018-15857",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15857"
},
{
"name": "CVE-2018-16062",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16062"
},
{
"name": "CVE-2018-10534",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10534"
},
{
"name": "CVE-2014-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0179"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2013-1766",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1766"
},
{
"name": "CVE-2016-6580",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6580"
},
{
"name": "CVE-2018-12697",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12697"
},
{
"name": "CVE-2018-1000301",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000301"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2019-12155",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12155"
},
{
"name": "CVE-2017-0900",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0900"
},
{
"name": "CVE-2014-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3598"
},
{
"name": "CVE-2017-1000050",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000050"
},
{
"name": "CVE-2018-10535",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10535"
},
{
"name": "CVE-2019-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3820"
},
{
"name": "CVE-2018-16402",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16402"
},
{
"name": "CVE-2018-1116",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1116"
},
{
"name": "CVE-2018-15853",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15853"
},
{
"name": "CVE-2019-14378",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14378"
},
{
"name": "CVE-2016-1494",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1494"
},
{
"name": "CVE-2019-12312",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12312"
},
{
"name": "CVE-2013-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0339"
},
{
"name": "CVE-2019-16935",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16935"
},
{
"name": "CVE-2015-6525",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-6525"
},
{
"name": "CVE-2016-6581",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6581"
},
{
"name": "CVE-2013-4520",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4520"
},
{
"name": "CVE-2014-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3633"
},
{
"name": "CVE-2014-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3004"
},
{
"name": "CVE-2015-9381",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9381"
},
{
"name": "CVE-2016-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5361"
},
{
"name": "CVE-2018-14598",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14598"
},
{
"name": "CVE-2014-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1447"
},
{
"name": "CVE-2018-20852",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20852"
},
{
"name": "CVE-2012-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2693"
},
{
"name": "CVE-2018-7208",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7208"
},
{
"name": "CVE-2018-12910",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12910"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2015-7497",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7497"
},
{
"name": "CVE-2019-7665",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7665"
},
{
"name": "CVE-2018-15854",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15854"
},
{
"name": "CVE-2019-13404",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13404"
},
{
"name": "CVE-2015-5160",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5160"
},
{
"name": "CVE-2018-10767",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10767"
},
{
"name": "CVE-2018-7550",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7550"
},
{
"name": "CVE-2016-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3076"
},
{
"name": "CVE-2018-14404",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14404"
},
{
"name": "CVE-2018-18521",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18521"
},
{
"name": "CVE-2018-19788",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19788"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2019-3840",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3840"
},
{
"name": "CVE-2016-9189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9189"
},
{
"name": "CVE-2015-9262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
},
{
"name": "CVE-2018-14647",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14647"
},
{
"name": "CVE-2019-17041",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17041"
},
{
"name": "CVE-2019-14906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14906"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2019-9947",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9947"
},
{
"name": "CVE-2017-1000158",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000158"
},
{
"name": "CVE-2019-7635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7635"
},
{
"name": "CVE-2019-7576",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7576"
},
{
"name": "CVE-2019-14834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14834"
},
{
"name": "CVE-2018-15855",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15855"
},
{
"name": "CVE-2019-7149",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7149"
},
{
"name": "CVE-2018-7642",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7642"
},
{
"name": "CVE-2019-5010",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5010"
},
{
"name": "CVE-2018-12641",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12641"
},
{
"name": "CVE-2021-3396",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3396"
},
{
"name": "CVE-2020-12403",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12403"
},
{
"name": "CVE-2017-15268",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15268"
},
{
"name": "CVE-2018-15587",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15587"
},
{
"name": "CVE-2016-10746",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10746"
},
{
"name": "CVE-2017-13711",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13711"
},
{
"name": "CVE-2014-8131",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8131"
},
{
"name": "CVE-2014-9601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9601"
},
{
"name": "CVE-2014-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3657"
},
{
"name": "CVE-2018-10373",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10373"
},
{
"name": "CVE-2017-17790",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17790"
},
{
"name": "CVE-2011-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2511"
},
{
"name": "CVE-2018-1000802",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000802"
},
{
"name": "CVE-2017-7555",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7555"
},
{
"name": "CVE-2016-9015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9015"
},
{
"name": "CVE-2017-13720",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13720"
},
{
"name": "CVE-2018-11782",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11782"
},
{
"name": "CVE-2017-11671",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11671"
},
{
"name": "CVE-2017-10664",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10664"
},
{
"name": "CVE-2018-11213",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11213"
},
{
"name": "CVE-2013-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6457"
},
{
"name": "CVE-2019-10138",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10138"
},
{
"name": "CVE-2019-7578",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7578"
},
{
"name": "CVE-2020-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7039"
},
{
"name": "CVE-2017-11368",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11368"
},
{
"name": "CVE-2018-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-0494"
},
{
"name": "CVE-2019-20485",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20485"
},
{
"name": "CVE-2003-1418",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-1418"
},
{
"name": "CVE-2017-15289",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15289"
},
{
"name": "CVE-2016-5391",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5391"
},
{
"name": "CVE-2017-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2810"
},
{
"name": "CVE-2018-15864",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15864"
},
{
"name": "CVE-2017-18207",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18207"
},
{
"name": "CVE-2019-12761",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12761"
},
{
"name": "CVE-2013-5651",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5651"
},
{
"name": "CVE-2017-17522",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17522"
},
{
"name": "CVE-2019-20382",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20382"
},
{
"name": "CVE-2016-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2533"
},
{
"name": "CVE-2019-14287",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14287"
},
{
"name": "CVE-2018-18520",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18520"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2019-7575",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7575"
},
{
"name": "CVE-2015-5652",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5652"
},
{
"name": "CVE-2019-7572",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7572"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2018-10906",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10906"
},
{
"name": "CVE-2018-15863",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15863"
},
{
"name": "CVE-2018-15862",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15862"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2019-7664",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7664"
},
{
"name": "CVE-2017-5992",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5992"
},
{
"name": "CVE-2019-16865",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16865"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2018-1000030",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000030"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2017-0901",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0901"
},
{
"name": "CVE-2018-7568",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7568"
},
{
"name": "CVE-2016-0775",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0775"
},
{
"name": "CVE-2018-15688",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15688"
},
{
"name": "CVE-2018-14599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14599"
},
{
"name": "CVE-2018-10733",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10733"
},
{
"name": "CVE-2016-9396",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9396"
},
{
"name": "CVE-2019-10160",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10160"
},
{
"name": "CVE-2017-7562",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7562"
},
{
"name": "CVE-2016-1000032",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000032"
},
{
"name": "CVE-2017-15124",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15124"
},
{
"name": "CVE-2018-1113",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1113"
},
{
"name": "CVE-2013-4399",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4399"
},
{
"name": "CVE-2019-7636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7636"
},
{
"name": "CVE-2014-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3672"
},
{
"name": "CVE-2018-4700",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4700"
},
{
"name": "CVE-2017-0903",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-0903"
},
{
"name": "CVE-2018-15856",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15856"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2019-7573",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7573"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2010-2237",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2237"
},
{
"name": "CVE-2018-1000876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000876"
},
{
"name": "CVE-2018-14348",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14348"
},
{
"name": "CVE-2019-3890",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3890"
},
{
"name": "CVE-2015-7498",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7498"
},
{
"name": "CVE-2019-7577",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7577"
},
{
"name": "CVE-2016-0740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0740"
},
{
"name": "CVE-2018-4180",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4180"
},
{
"name": "CVE-2013-4297",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4297"
},
{
"name": "CVE-2010-2238",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2238"
},
{
"name": "CVE-2018-14600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14600"
},
{
"name": "CVE-2017-13090",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13090"
},
{
"name": "CVE-2013-7336",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-7336"
},
{
"name": "CVE-2018-10372",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10372"
},
{
"name": "CVE-2019-7637",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7637"
},
{
"name": "CVE-2018-11806",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11806"
},
{
"name": "CVE-2018-7643",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7643"
},
{
"name": "CVE-2015-0236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0236"
},
{
"name": "CVE-2018-1000117",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000117"
},
{
"name": "CVE-2014-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0209"
},
{
"name": "CVE-2013-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2230"
},
{
"name": "CVE-2018-1122",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1122"
},
{
"name": "CVE-2014-3960",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3960"
},
{
"name": "CVE-2019-16056",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16056"
},
{
"name": "CVE-2020-12663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12663"
},
{
"name": "CVE-2018-10768",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10768"
},
{
"name": "CVE-2017-16611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16611"
},
{
"name": "CVE-2014-7823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7823"
},
{
"name": "CVE-2020-10703",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10703"
},
{
"name": "CVE-2018-7569",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7569"
},
{
"name": "CVE-2013-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4154"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2015-9382",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9382"
},
{
"name": "CVE-2017-18190",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18190"
},
{
"name": "CVE-2016-4009",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4009"
},
{
"name": "CVE-2018-13033",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13033"
},
{
"name": "CVE-2016-9190",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9190"
},
{
"name": "CVE-2019-7574",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7574"
},
{
"name": "CVE-2016-0772",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0772"
},
{
"name": "CVE-2016-5699",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5699"
},
{
"name": "CVE-2011-1486",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1486"
},
{
"name": "CVE-2020-5208",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-5208"
},
{
"name": "CVE-2019-6778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6778"
},
{
"name": "CVE-2020-10772",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10772"
},
{
"name": "CVE-2020-25637",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25637"
},
{
"name": "CVE-2018-10360",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10360"
},
{
"name": "CVE-2018-15859",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15859"
},
{
"name": "CVE-2017-13089",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-13089"
},
{
"name": "CVE-2019-12779",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12779"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2019-6690",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6690"
},
{
"name": "CVE-2015-8317",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8317"
},
{
"name": "CVE-2018-4181",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4181"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2016-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3616"
},
{
"name": "CVE-2018-14498",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14498"
},
{
"name": "CVE-2018-15861",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15861"
},
{
"name": "CVE-2019-7150",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7150"
},
{
"name": "CVE-2019-17042",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17042"
},
{
"name": "CVE-2016-5008",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5008"
},
{
"name": "CVE-2014-4616",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4616"
}
],
"initial_release_date": "2022-03-23T00:00:00",
"last_revision_date": "2022-03-23T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-267",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-03-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Networks\nJunos Space. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Networks Junos Space",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11176 du 22 mars 2022",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11176\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2020-AVI-770
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.7 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"name": "CVE-2019-9454",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9454"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2017-18551",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18551"
}
],
"initial_release_date": "2020-11-24T00:00:00",
"last_revision_date": "2020-11-24T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-770",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-11-24T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de\nservice, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:5206 du 24 novembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5206"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2020:5199 du 24 novembre 2020",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
}
]
}
CERTFR-2020-AVI-637
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 12.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-25285",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25285"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-16120",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16120"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2020-26088",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2019-19448",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19448"
},
{
"name": "CVE-2020-16119",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
},
{
"name": "CVE-2018-10322",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10322"
},
{
"name": "CVE-2020-25641",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
}
],
"initial_release_date": "2020-10-14T00:00:00",
"last_revision_date": "2020-10-14T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-637",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-10-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service, un contournement de la politique de\ns\u00e9curit\u00e9 et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4578-1 du 14 octobre 2020",
"url": "https://ubuntu.com/security/notices/USN-4578-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4576-1 du 14 octobre 2020",
"url": "https://ubuntu.com/security/notices/USN-4576-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4579-1 du 14 octobre 2020",
"url": "https://ubuntu.com/security/notices/USN-4579-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4580-1 du 14 octobre 2020",
"url": "https://ubuntu.com/security/notices/USN-4580-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-4577-1 du 14 octobre 2020",
"url": "https://ubuntu.com/security/notices/USN-4577-1"
}
]
}
CERTFR-2021-AVI-943
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges, un déni de service à distance et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | IBM Spectrum Protect Server versions 8.1.x antérieures à 8.1.13 | ||
| IBM | Spectrum | IBM Spectrum Protect Client versions 7.1.x antérieures à 7.1.8.12 | ||
| IBM | Spectrum | IBM Spectrum Protect Client versions 8.1.x antérieures à 8.1.13 | ||
| IBM | N/A | Rational Developer for i (RDi) RPG and COBOL + Modernization Tools, Java Edition toutes versions | ||
| IBM | Spectrum | IBM Spectrum Copy Data Management version 2.2.x antérieures à 2.2.14 | ||
| IBM | Spectrum | IBM Spectrum Protect Plus versions 10.1.x antérieures à 10.1.9 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Spectrum Protect Server versions 8.1.x ant\u00e9rieures \u00e0 8.1.13",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Protect Client versions 7.1.x ant\u00e9rieures \u00e0 7.1.8.12",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Protect Client versions 8.1.x ant\u00e9rieures \u00e0 8.1.13",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Rational Developer for i (RDi) RPG and COBOL + Modernization Tools, Java Edition toutes versions",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Copy Data Management version 2.2.x ant\u00e9rieures \u00e0 2.2.14",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.9",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-39154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39154"
},
{
"name": "CVE-2021-21343",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21343"
},
{
"name": "CVE-2021-38947",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38947"
},
{
"name": "CVE-2021-32027",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32027"
},
{
"name": "CVE-2021-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21348"
},
{
"name": "CVE-2021-29505",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29505"
},
{
"name": "CVE-2021-39146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39146"
},
{
"name": "CVE-2021-33502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33502"
},
{
"name": "CVE-2020-13956",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13956"
},
{
"name": "CVE-2020-10673",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10673"
},
{
"name": "CVE-2020-35728",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35728"
},
{
"name": "CVE-2020-26258",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26258"
},
{
"name": "CVE-2020-36181",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36181"
},
{
"name": "CVE-2020-36182",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36182"
},
{
"name": "CVE-2020-24616",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24616"
},
{
"name": "CVE-2021-22940",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22940"
},
{
"name": "CVE-2020-10683",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10683"
},
{
"name": "CVE-2021-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21344"
},
{
"name": "CVE-2020-36185",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36185"
},
{
"name": "CVE-2021-22930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22930"
},
{
"name": "CVE-2021-39149",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39149"
},
{
"name": "CVE-2021-39065",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39065"
},
{
"name": "CVE-2020-36179",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36179"
},
{
"name": "CVE-2020-26259",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26259"
},
{
"name": "CVE-2021-39139",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39139"
},
{
"name": "CVE-2021-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21341"
},
{
"name": "CVE-2020-36186",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36186"
},
{
"name": "CVE-2020-36189",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36189"
},
{
"name": "CVE-2021-39064",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39064"
},
{
"name": "CVE-2021-39054",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39054"
},
{
"name": "CVE-2021-20190",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20190"
},
{
"name": "CVE-2021-35516",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35516"
},
{
"name": "CVE-2021-39147",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39147"
},
{
"name": "CVE-2021-39152",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39152"
},
{
"name": "CVE-2021-22939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22939"
},
{
"name": "CVE-2019-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14893"
},
{
"name": "CVE-2021-33197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33197"
},
{
"name": "CVE-2020-11113",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11113"
},
{
"name": "CVE-2021-39145",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39145"
},
{
"name": "CVE-2021-37713",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37713"
},
{
"name": "CVE-2021-35517",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35517"
},
{
"name": "CVE-2021-35065",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35065"
},
{
"name": "CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"name": "CVE-2021-39144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39144"
},
{
"name": "CVE-2020-10672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10672"
},
{
"name": "CVE-2021-37712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37712"
},
{
"name": "CVE-2020-10969",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10969"
},
{
"name": "CVE-2021-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3711"
},
{
"name": "CVE-2021-21347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21347"
},
{
"name": "CVE-2020-36187",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36187"
},
{
"name": "CVE-2021-36090",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36090"
},
{
"name": "CVE-2020-26217",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26217"
},
{
"name": "CVE-2021-39151",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39151"
},
{
"name": "CVE-2020-11620",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11620"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2021-21346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21346"
},
{
"name": "CVE-2020-24750",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24750"
},
{
"name": "CVE-2021-39148",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39148"
},
{
"name": "CVE-2021-21351",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21351"
},
{
"name": "CVE-2021-21345",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21345"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2020-14195",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14195"
},
{
"name": "CVE-2021-33909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2020-14061",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14061"
},
{
"name": "CVE-2021-32028",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32028"
},
{
"name": "CVE-2020-11619",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11619"
},
{
"name": "CVE-2020-36183",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36183"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2019-10172",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10172"
},
{
"name": "CVE-2021-39052",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39052"
},
{
"name": "CVE-2021-39150",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39150"
},
{
"name": "CVE-2020-36184",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36184"
},
{
"name": "CVE-2021-22931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22931"
},
{
"name": "CVE-2021-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21349"
},
{
"name": "CVE-2020-36180",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36180"
},
{
"name": "CVE-2020-11022",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11022"
},
{
"name": "CVE-2021-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
},
{
"name": "CVE-2021-39134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39134"
},
{
"name": "CVE-2021-39140",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39140"
},
{
"name": "CVE-2021-39058",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39058"
},
{
"name": "CVE-2020-10968",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10968"
},
{
"name": "CVE-2021-39153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39153"
},
{
"name": "CVE-2020-25649",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25649"
},
{
"name": "CVE-2021-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21342"
},
{
"name": "CVE-2021-23368",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23368"
},
{
"name": "CVE-2021-39135",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39135"
},
{
"name": "CVE-2021-35515",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35515"
},
{
"name": "CVE-2021-29060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29060"
},
{
"name": "CVE-2021-32029",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32029"
},
{
"name": "CVE-2021-21350",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21350"
},
{
"name": "CVE-2020-11112",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11112"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2020-11111",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11111"
},
{
"name": "CVE-2020-28469",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
},
{
"name": "CVE-2021-39053",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39053"
},
{
"name": "CVE-2021-33195",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33195"
},
{
"name": "CVE-2020-14060",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14060"
},
{
"name": "CVE-2020-36188",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36188"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2019-14892",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14892"
},
{
"name": "CVE-2021-39141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39141"
},
{
"name": "CVE-2020-14062",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14062"
}
],
"initial_release_date": "2021-12-13T00:00:00",
"last_revision_date": "2021-12-13T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-943",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges, un\nd\u00e9ni de service \u00e0 distance et une injection de code indirecte \u00e0 distance\n(XSS).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525034 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525034"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525250 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525250"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525260 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525260"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6524712 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6524712"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525674 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525674"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6524908 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6524908"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525554 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525554"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 6525182 du 10 d\u00e9cembre 2021",
"url": "https://www.ibm.com/support/pages/node/6525182"
}
]
}
CERTFR-2020-AVI-642
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Basesystem 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Legacy Software 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Public Cloud 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Development Tools 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module pour Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Basesystem 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Public Cloud 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Legacy Software 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Public Cloud 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Development Tools 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module pour Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-14390",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14390"
},
{
"name": "CVE-2019-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25643"
},
{
"name": "CVE-2020-25284",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25284"
},
{
"name": "CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"name": "CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"name": "CVE-2020-26088",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26088"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2020-0432",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0432"
},
{
"name": "CVE-2020-25641",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25641"
},
{
"name": "CVE-2020-0427",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
},
{
"name": "CVE-2020-0431",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0431"
},
{
"name": "CVE-2020-14381",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14381"
}
],
"initial_release_date": "2020-10-14T00:00:00",
"last_revision_date": "2020-10-14T00:00:00",
"links": [],
"reference": "CERTFR-2020-AVI-642",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2020-10-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nun contournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2904-1 du 13 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202904-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2906-1 du 13 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202906-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2908-1 du 13 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202908-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2907-1 du 13 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202907-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2020:2905-1 du 13 octobre 2020",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202905-1/"
}
]
}
CERTFR-2021-AVI-589
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Junos Space Log Collector. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos Space | Junos Space Log Collector versions antérieures à 20.3R1 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos Space Log Collector versions ant\u00e9rieures \u00e0 20.3R1",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2019-12614",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12614"
},
{
"name": "CVE-2021-20225",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20225"
},
{
"name": "CVE-2019-20907",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20907"
},
{
"name": "CVE-2019-19524",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19524"
},
{
"name": "CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"name": "CVE-2019-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14866"
},
{
"name": "CVE-2020-27779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27779"
},
{
"name": "CVE-2020-29661",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
},
{
"name": "CVE-2020-15862",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15862"
},
{
"name": "CVE-2020-25632",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25632"
},
{
"name": "CVE-2017-12652",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12652"
},
{
"name": "CVE-2021-20305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20305"
},
{
"name": "CVE-2020-1472",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1472"
},
{
"name": "CVE-2021-20233",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20233"
},
{
"name": "CVE-2019-19332",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19332"
},
{
"name": "CVE-2019-19956",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19956"
},
{
"name": "CVE-2019-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16231"
},
{
"name": "CVE-2019-19062",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19062"
},
{
"name": "CVE-2019-19063",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19063"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"name": "CVE-2019-12450",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12450"
},
{
"name": "CVE-2019-11068",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11068"
},
{
"name": "CVE-2018-20836",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20836"
},
{
"name": "CVE-2019-19046",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19046"
},
{
"name": "CVE-2020-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12243"
},
{
"name": "CVE-2019-20388",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20388"
},
{
"name": "CVE-2019-19523",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19523"
},
{
"name": "CVE-2019-19807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19807"
},
{
"name": "CVE-2020-25705",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
},
{
"name": "CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"name": "CVE-2019-19055",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19055"
},
{
"name": "CVE-2020-12321",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-14372",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14372"
},
{
"name": "CVE-2019-15807",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15807"
},
{
"name": "CVE-2020-7595",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7595"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2019-17006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17006"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2021-3156",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
},
{
"name": "CVE-2020-29573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29573"
},
{
"name": "CVE-2021-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
},
{
"name": "CVE-2019-19058",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19058"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-28374",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
},
{
"name": "CVE-2019-19537",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19537"
},
{
"name": "CVE-2019-20054",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20054"
},
{
"name": "CVE-2019-20636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20636"
},
{
"name": "CVE-2019-19530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19530"
},
{
"name": "CVE-2020-12825",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12825"
},
{
"name": "CVE-2018-20843",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20843"
},
{
"name": "CVE-2019-16233",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16233"
},
{
"name": "CVE-2019-5482",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-5482"
},
{
"name": "CVE-2019-16994",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16994"
},
{
"name": "CVE-2019-11756",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11756"
},
{
"name": "CVE-2019-19059",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19059"
},
{
"name": "CVE-2019-19447",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19447"
},
{
"name": "CVE-2019-20095",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20095"
},
{
"name": "CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2020-27749",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27749"
},
{
"name": "CVE-2019-15917",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15917"
},
{
"name": "CVE-2020-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25647"
},
{
"name": "CVE-2020-8625",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8625"
}
],
"initial_release_date": "2021-08-03T00:00:00",
"last_revision_date": "2021-08-03T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-589",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-08-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Junos Space\nLog Collector. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Junos Space Log Collector",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11209 du 02 ao\u00fbt 2021",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11209"
}
]
}
RHSA-2020:5437
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)\n\n* [i40e] VFs see other VF\u0027s outgoing traffic (BZ#1845677)\n\n* [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)\n\n* Loop in __run_timers() because base-\u003etimer_jiffies is very far behind causes a lockup condition. (BZ#1849716)\n\n* XFS transaction overrun when running docker on VMWARE (overlay fs) (BZ#1857203)\n\n* RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade (BZ#1857397)\n\n* False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0 (BZ#1860661)\n\n* [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops (BZ#1868130)\n\n* Linux kernel crash due to openvswitch module (BZ#1869190)\n\n* \u0027nodfs\u0027 option not working when using SMB2+ (BZ#1873033)\n\n* RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1873189)\n\n* destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth() (BZ#1878000)\n\n* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700 (BZ#1878950)\n\n* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption. (BZ#1880184)\n\n* [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1884735)\n\n* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error (BZ#1886305)\n\n* Rebuilding the grub with the CPU flag \u0027avx\u0027 disabled (clearcpuid=156) triggers kernel panic in xor_avx_2() (BZ#1886792)\n\n* nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)\n\n* Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO (BZ#1890059)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5437",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1886305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886305"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5437.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T19:17:06+00:00",
"generator": {
"date": "2025-10-09T19:17:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5437",
"initial_release_date": "2020-12-15T15:06:05+00:00",
"revision_history": [
{
"date": "2020-12-15T15:06:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T15:06:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T19:17:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.11.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.11.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
rhsa-2020:4286
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)\n\n* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)\n\n* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)\n\n* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)\n\n* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)\n\n* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)\n\n* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)\n\n* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)\n\n* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)\n\n* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)\n\n* store_rps_map doesn\u0027t accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)\n\n* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)\n\n* fix another case of wait list corruption for PSM/sdma (BZ#1872766)\n\n* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p \"verbs\" (BZ#1872771)\n\n* fix mounting and inode number handling on s390x (BZ#1875787)\n\n* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)\n\n* Sleeping or scheduling after sched_cpu_dying() led to \"scheduling while atomic\" and BUG at kernel/cpu.c:907! (BZ#1880081)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4286",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4286.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4286",
"initial_release_date": "2020-10-20T08:52:37+00:00",
"revision_history": [
{
"date": "2020-10-20T08:52:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:52:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_4331
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4331",
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4331.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T06:17:55+00:00",
"generator": {
"date": "2024-11-15T06:17:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4331",
"initial_release_date": "2020-10-26T11:22:49+00:00",
"revision_history": [
{
"date": "2020-10-26T11:22:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:22:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T06:17:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_4332
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4332",
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4332.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T06:18:03+00:00",
"generator": {
"date": "2024-11-15T06:18:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4332",
"initial_release_date": "2020-10-26T11:16:51+00:00",
"revision_history": [
{
"date": "2020-10-26T11:16:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:16:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T06:18:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_5441
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z2 source tree (BZ#1873318)\n\n* deadlock between handle_mm_fault() and ptep_clear_flush() (BZ#1888872)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5441",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1888872",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888872"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5441.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T08:40:54+00:00",
"generator": {
"date": "2024-11-15T08:40:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:5441",
"initial_release_date": "2020-12-15T14:59:20+00:00",
"revision_history": [
{
"date": "2020-12-15T14:59:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T14:59:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T08:40:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.11.1.rt56.1145.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
rhsa-2020:4287
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1873571)\n\n* hang on full fs from trace_cmd (BZ#1875789)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877527)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877529)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879987)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882096)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4287",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4287.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4287",
"initial_release_date": "2020-10-20T08:41:39+00:00",
"revision_history": [
{
"date": "2020-10-20T08:41:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:41:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.1::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:5199
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5199",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5199.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:10+00:00",
"generator": {
"date": "2025-10-09T20:37:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5199",
"initial_release_date": "2020-11-24T10:06:23+00:00",
"revision_history": [
{
"date": "2020-11-24T10:06:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-24T10:06:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.src",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:4331
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4331",
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4331.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:05+00:00",
"generator": {
"date": "2025-10-09T20:37:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4331",
"initial_release_date": "2020-10-26T11:22:49+00:00",
"revision_history": [
{
"date": "2020-10-26T11:22:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:22:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:5050
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5050",
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5050.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:10+00:00",
"generator": {
"date": "2025-10-09T20:37:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5050",
"initial_release_date": "2020-11-10T13:42:33+00:00",
"revision_history": [
{
"date": "2020-11-10T13:42:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-10T13:42:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-10T13:42:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
}
]
}
RHSA-2020:4332
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4332",
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4332.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:06+00:00",
"generator": {
"date": "2025-10-09T20:37:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4332",
"initial_release_date": "2020-10-26T11:16:51+00:00",
"revision_history": [
{
"date": "2020-10-26T11:16:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:16:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020:4331
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4331",
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4331.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:05+00:00",
"generator": {
"date": "2025-10-09T20:37:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4331",
"initial_release_date": "2020-10-26T11:22:49+00:00",
"revision_history": [
{
"date": "2020-10-26T11:22:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:22:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debugsource@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193-debuginfo@1-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debugsource@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2-debuginfo@1-5.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_id": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193@1-7.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_1_2@1-5.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_6_3@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_13_2@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_14_3@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_19_1@1-2.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:22:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debuginfo-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193-debugsource-0:1-7.el8.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_13_2-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_14_3-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_19_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debuginfo-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_1_2-debugsource-0:1-5.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kpatch-patch-4_18_0-193_6_3-debugsource-0:1-4.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020:5437
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)\n\n* [i40e] VFs see other VF\u0027s outgoing traffic (BZ#1845677)\n\n* [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)\n\n* Loop in __run_timers() because base-\u003etimer_jiffies is very far behind causes a lockup condition. (BZ#1849716)\n\n* XFS transaction overrun when running docker on VMWARE (overlay fs) (BZ#1857203)\n\n* RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade (BZ#1857397)\n\n* False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0 (BZ#1860661)\n\n* [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops (BZ#1868130)\n\n* Linux kernel crash due to openvswitch module (BZ#1869190)\n\n* \u0027nodfs\u0027 option not working when using SMB2+ (BZ#1873033)\n\n* RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1873189)\n\n* destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth() (BZ#1878000)\n\n* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700 (BZ#1878950)\n\n* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption. (BZ#1880184)\n\n* [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1884735)\n\n* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error (BZ#1886305)\n\n* Rebuilding the grub with the CPU flag \u0027avx\u0027 disabled (clearcpuid=156) triggers kernel panic in xor_avx_2() (BZ#1886792)\n\n* nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)\n\n* Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO (BZ#1890059)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5437",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1886305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886305"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5437.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T19:17:06+00:00",
"generator": {
"date": "2025-10-09T19:17:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5437",
"initial_release_date": "2020-12-15T15:06:05+00:00",
"revision_history": [
{
"date": "2020-12-15T15:06:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T15:06:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T19:17:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.11.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.11.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
rhsa-2020:5050
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5050",
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5050.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:10+00:00",
"generator": {
"date": "2025-10-09T20:37:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5050",
"initial_release_date": "2020-11-10T13:42:33+00:00",
"revision_history": [
{
"date": "2020-11-10T13:42:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-10T13:42:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-10T13:42:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
}
]
}
rhsa-2020_4287
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1873571)\n\n* hang on full fs from trace_cmd (BZ#1875789)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877527)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877529)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879987)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882096)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4287",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4287.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T08:38:45+00:00",
"generator": {
"date": "2024-11-15T08:38:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4287",
"initial_release_date": "2020-10-20T08:41:39+00:00",
"revision_history": [
{
"date": "2020-10-20T08:41:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:41:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T08:38:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.1::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020:5199
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5199",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5199.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:10+00:00",
"generator": {
"date": "2025-10-09T20:37:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5199",
"initial_release_date": "2020-11-24T10:06:23+00:00",
"revision_history": [
{
"date": "2020-11-24T10:06:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-24T10:06:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.src",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_5050
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5050",
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5050.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T06:20:03+00:00",
"generator": {
"date": "2024-11-15T06:20:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:5050",
"initial_release_date": "2020-11-10T13:42:33+00:00",
"revision_history": [
{
"date": "2020-11-10T13:42:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-10T13:42:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T06:20:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2-debuginfo@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_1@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_2_2@1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_6_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-10T13:42:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_1-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_2_2-debuginfo-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_6_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
}
]
}
rhsa-2020_4286
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)\n\n* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)\n\n* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)\n\n* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)\n\n* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)\n\n* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)\n\n* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)\n\n* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)\n\n* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)\n\n* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)\n\n* store_rps_map doesn\u0027t accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)\n\n* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)\n\n* fix another case of wait list corruption for PSM/sdma (BZ#1872766)\n\n* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p \"verbs\" (BZ#1872771)\n\n* fix mounting and inode number handling on s390x (BZ#1875787)\n\n* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)\n\n* Sleeping or scheduling after sched_cpu_dying() led to \"scheduling while atomic\" and BUG at kernel/cpu.c:907! (BZ#1880081)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4286",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4286.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T08:38:52+00:00",
"generator": {
"date": "2024-11-15T08:38:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4286",
"initial_release_date": "2020-10-20T08:52:37+00:00",
"revision_history": [
{
"date": "2020-10-20T08:52:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:52:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T08:38:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020:4289
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4289",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4289.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4289",
"initial_release_date": "2020-10-20T09:02:14+00:00",
"revision_history": [
{
"date": "2020-10-20T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T09:02:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_5199
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5199",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5199.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T06:19:48+00:00",
"generator": {
"date": "2024-11-15T06:19:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:5199",
"initial_release_date": "2020-11-24T10:06:23+00:00",
"revision_history": [
{
"date": "2020-11-24T10:06:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-11-24T10:06:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T06:19:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.31.1.el8_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_id": "kernel-0:4.18.0-80.31.1.el8_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-80.31.1.el8_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_id": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.31.1.el8_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.src",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
"product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"known_not_affected": [
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-11-24T10:06:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.src",
"BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.31.1.el8_0.noarch",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.31.1.el8_0.x86_64",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.ppc64le",
"BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.31.1.el8_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020_4289
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4289",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4289.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T08:38:38+00:00",
"generator": {
"date": "2024-11-15T08:38:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:4289",
"initial_release_date": "2020-10-20T09:02:14+00:00",
"revision_history": [
{
"date": "2020-10-20T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T09:02:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T08:38:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:4289
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.2.z Batch#4 source tree (BZ#1877921)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4289",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4289.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4289",
"initial_release_date": "2020-10-20T09:02:14+00:00",
"revision_history": [
{
"date": "2020-10-20T09:02:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T09:02:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.28.1.rt13.77.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.28.1.rt13.77.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)",
"product_id": "RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T09:02:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"NFV-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.src",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64",
"RT-8.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
rhsa-2020:5441
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z2 source tree (BZ#1873318)\n\n* deadlock between handle_mm_fault() and ptep_clear_flush() (BZ#1888872)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5441",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1888872",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888872"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5441.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T19:17:06+00:00",
"generator": {
"date": "2025-10-09T19:17:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5441",
"initial_release_date": "2020-12-15T14:59:20+00:00",
"revision_history": [
{
"date": "2020-12-15T14:59:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T14:59:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T19:17:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.11.1.rt56.1145.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
rhsa-2020_5437
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)\n\n* [i40e] VFs see other VF\u0027s outgoing traffic (BZ#1845677)\n\n* [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)\n\n* Loop in __run_timers() because base-\u003etimer_jiffies is very far behind causes a lockup condition. (BZ#1849716)\n\n* XFS transaction overrun when running docker on VMWARE (overlay fs) (BZ#1857203)\n\n* RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade (BZ#1857397)\n\n* False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0 (BZ#1860661)\n\n* [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops (BZ#1868130)\n\n* Linux kernel crash due to openvswitch module (BZ#1869190)\n\n* \u0027nodfs\u0027 option not working when using SMB2+ (BZ#1873033)\n\n* RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1873189)\n\n* destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth() (BZ#1878000)\n\n* NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700 (BZ#1878950)\n\n* IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption. (BZ#1880184)\n\n* [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1884735)\n\n* connect AF_UNSPEC on a connecting AF_INET6 socket returns an error (BZ#1886305)\n\n* Rebuilding the grub with the CPU flag \u0027avx\u0027 disabled (clearcpuid=156) triggers kernel panic in xor_avx_2() (BZ#1886792)\n\n* nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)\n\n* Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO (BZ#1890059)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5437",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1886305",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886305"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5437.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T08:40:36+00:00",
"generator": {
"date": "2024-11-15T08:40:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2020:5437",
"initial_release_date": "2020-12-15T15:06:05+00:00",
"revision_history": [
{
"date": "2020-12-15T15:06:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T15:06:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T08:40:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.11.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.11.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.11.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T15:06:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.11.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.11.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.11.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
rhsa-2020:4332
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4332",
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4332.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-10-09T20:37:06+00:00",
"generator": {
"date": "2025-10-09T20:37:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4332",
"initial_release_date": "2020-10-26T11:16:51+00:00",
"revision_history": [
{
"date": "2020-10-26T11:16:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-26T11:16:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:37:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debugsource@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2-debuginfo@1-14.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_id": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_3_1@1-14.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_5_1@1-9.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_8_1@1-7.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_13_2@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_20_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_24_2@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_27_1@1-2.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_2@1-14.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_id": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_0_3@1-14.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-26T11:16:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-18.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debuginfo-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_2-debugsource-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_0_3-0:1-14.el8.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_13_2-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_20_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_24_2-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_27_1-debugsource-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_3_1-0:1-14.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_5_1-0:1-9.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_8_1-0:1-7.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:4286
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\n* kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)\n\n* 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)\n\n* take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)\n\n* RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)\n\n* RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)\n\n* Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)\n\n* [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)\n\n* RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)\n\n* dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)\n\n* IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)\n\n* store_rps_map doesn\u0027t accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)\n\n* Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)\n\n* fix another case of wait list corruption for PSM/sdma (BZ#1872766)\n\n* [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p \"verbs\" (BZ#1872771)\n\n* fix mounting and inode number handling on s390x (BZ#1875787)\n\n* failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)\n\n* Sleeping or scheduling after sched_cpu_dying() led to \"scheduling while atomic\" and BUG at kernel/cpu.c:907! (BZ#1880081)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4286",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4286.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4286",
"initial_release_date": "2020-10-20T08:52:37+00:00",
"revision_history": [
{
"date": "2020-10-20T08:52:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:52:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.28.1.el8_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.28.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.28.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.28.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.src",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"relates_to_product_reference": "CRB-8.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Yunhai Zhang"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2020-14331",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2020-07-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1858679"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: kernel: buffer over write in vgacon_scroll",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because only local user with access to VGA console can trigger it (for example if booting with param \"nomodeset\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "RHBZ#1858679",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858679"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14331",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14331"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14331"
}
],
"release_date": "2020-07-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: kernel: buffer over write in vgacon_scroll"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"BaseOS-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.src",
"CRB-8.2.0.Z.MAIN.EUS:kernel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-193.28.1.el8_2.noarch",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-0:4.18.0-193.28.1.el8_2.x86_64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.aarch64",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.ppc64le",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.s390x",
"CRB-8.2.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:4287
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1873571)\n\n* hang on full fs from trace_cmd (BZ#1875789)\n\n* Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877527)\n\n* [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877529)\n\n* [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879987)\n\n* [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882096)\n\n* [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882244)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:4287",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4287.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T20:00:35+00:00",
"generator": {
"date": "2025-10-09T20:00:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:4287",
"initial_release_date": "2020-10-20T08:41:39+00:00",
"revision_history": [
{
"date": "2020-10-20T08:41:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-10-20T08:41:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T20:00:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.1::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.32.1.el8_1?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_id": "kernel-0:4.18.0-147.32.1.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-147.32.1.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_id": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.32.1.el8_1?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.src",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)",
"product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"relates_to_product_reference": "CRB-8.1.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12351",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886521"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: type confusion while processing AMP packets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "RHBZ#1886521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
},
{
"category": "external",
"summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
"url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net: bluetooth: type confusion while processing AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Andy Nguyen"
],
"organization": "Google"
},
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2020-12352",
"cwe": {
"id": "CWE-201",
"name": "Insertion of Sensitive Information Into Sent Data"
},
"discovery_date": "2020-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1886529"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "RHBZ#1886529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
},
{
"category": "external",
"summary": "RHSB-BleedingTooth",
"url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
"url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
"url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
}
],
"release_date": "2020-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"acknowledgments": [
{
"names": [
"Or Cohen"
],
"organization": "paloaltonetworks.com"
}
],
"cve": "CVE-2020-14386",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2020-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1875699"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with CAP_NET_RAW capability enabled can trigger this issue.\n\nFor OpenShift Container Platform 4, pods in the default restricted SCC are granted CAP_NET_RAW by default. An attacker can exploit this if they can run arbitrary container images on the target cluster.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"known_not_affected": [
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "RHBZ#1875699",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1875699"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14386",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14386"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14386"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=acf69c946233259ab4d64f8869d4037a198c7f06"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2020/q3/146",
"url": "https://seclists.org/oss-sec/2020/q3/146"
}
],
"release_date": "2020-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-10-20T08:41:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "workaround",
"details": "If the CAP_NET_RAW capability disabled by default (which is true for Red Hat Enterprise Linux), then only a privileged user can trigger this bug. The mitigation is to disable CAP_NET_RAW capability for regular users and for executables.\n\nOn Red Hat Enterprise Linux 8 CAP_NET_RAW capability can be also gained by exploiting unprivileged user namespaces. The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOpenShift Container Platform 4.5 and 4.4 this can be mitigated by removing `CAP_NET_RAW` from the default cri-o capabilities provided to pods (NOTE: This may prevent `ping` from working in unprivileged pods. This fix has not been validated for OpenShift 4.3 or below):\n```\napiVersion: machineconfiguration.openshift.io/v1\nkind: MachineConfig\nmetadata:\n labels:\n machineconfiguration.openshift.io/role: worker\n name: 50-reset-crio-capabilities\nspec:\n config:\n ignition:\n version: 2.2.0\n storage:\n files:\n - contents:\n source: data:text/plain;charset=utf-8;base64,W2NyaW8ucnVudGltZV0KZGVmYXVsdF9jYXBhYmlsaXRpZXMgPSBbCiAgICAiQ0hPV04iLAogICAgIkRBQ19PVkVSUklERSIsCiAgICAiRlNFVElEIiwKICAgICJGT1dORVIiLAogICAgIlNFVEdJRCIsCiAgICAiU0VUVUlEIiwKICAgICJTRVRQQ0FQIiwKICAgICJORVRfQklORF9TRVJWSUNFIiwKICAgICJTWVNfQ0hST09UIiwKICAgICJLSUxMIiwKXQo=\n filesystem: root\n mode: 0644\n path: /etc/crio/crio.conf.d/reset-crio-capabilities.conf\n```\n\nCreate this MachineConfig object via e.g. `oc apply`. More information about MachineConfig can be found here: \nhttps://github.com/openshift/machine-config-operator\nhttps://docs.openshift.com/container-platform/4.5/architecture/architecture-rhcos.html\n\nIn order to monitor the rollout of this change, use `oc describe machineconfigpool/worker`.\n\nCheck for any pods which start to crash after this is applied; they may need to be adjusted request `CAP_NET_RAW` explicitly. More information:\nhttps://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-capabilities-for-a-container\nhttps://docs.openshift.com/container-platform/4.5/authentication/managing-security-context-constraints.html",
"product_ids": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.src",
"CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.32.1.el8_1.noarch",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.32.1.el8_1.x86_64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.aarch64",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.ppc64le",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.s390x",
"CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege"
}
]
}
RHSA-2020:5441
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)\n\n* kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)\n\n* kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)\n\n* kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)\n\n* kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)\n\n* kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)\n\n* kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z2 source tree (BZ#1873318)\n\n* deadlock between handle_mm_fault() and ptep_clear_flush() (BZ#1888872)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2020:5441",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "1888872",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888872"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5441.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T19:17:06+00:00",
"generator": {
"date": "2025-10-09T19:17:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2020:5441",
"initial_release_date": "2020-12-15T14:59:20+00:00",
"revision_history": [
{
"date": "2020-12-15T14:59:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2020-12-15T14:59:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T19:17:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.11.1.rt56.1145.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.11.1.rt56.1145.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.11.1.rt56.1145.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-18282",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1796360"
}
],
"notes": [
{
"category": "description",
"text": "A device tracking vulnerability was found in the flow_dissector feature in the Linux kernel. This flaw occurs because the auto flowlabel of the UDP IPv6 packet relies on a 32-bit hashmd value as a secret, and jhash (instead of siphash) is used. The hashmd value remains the same starting from boot time and can be inferred by an attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: The flow_dissector feature allows device tracking",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2019-18282"
},
{
"category": "external",
"summary": "RHBZ#1796360",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796360"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2019-18282",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18282"
}
],
"release_date": "2019-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: The flow_dissector feature allows device tracking"
},
{
"cve": "CVE-2020-10769",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2019-05-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1708775"
}
],
"notes": [
{
"category": "description",
"text": "A buffer over-read flaw was found in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-10769"
},
{
"category": "external",
"summary": "RHBZ#1708775",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708775"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-10769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10769"
}
],
"release_date": "2019-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned."
},
{
"acknowledgments": [
{
"names": [
"Jay Shin"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-14314",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2020-06-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1853922"
}
],
"notes": [
{
"category": "description",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel\u0027s ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: buffer uses out of index in ext3/4 filesystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "RHBZ#1853922",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853922"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14314",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u",
"url": "https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u"
}
],
"release_date": "2020-06-05T16:45:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "If any directories of the partition (or image) broken, the command \"e2fsck -Df .../partition-name\" fixes it.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: buffer uses out of index in ext3/4 filesystem"
},
{
"acknowledgments": [
{
"names": [
"Dr. David Alan Gilbert"
],
"organization": "redhat.com"
}
],
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2020-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1874800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users, including unprivileged users in a cointainer, can trigger this flaw. However, the impact could be high, especially on multi-tenant systems, because after the attack the system rendered inaccessible for some time (at least until reboot), so the impact has been increased to Important.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "RHBZ#1874800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-14385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
}
],
"release_date": "2020-08-25T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt"
},
{
"cve": "CVE-2020-24394",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2020-06-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1869141"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the \"noacl\" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: umask not applied on filesystem without ACL support",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-24394"
},
{
"category": "external",
"summary": "RHBZ#1869141",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869141"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-24394",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24394"
}
],
"release_date": "2020-06-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: umask not applied on filesystem without ACL support"
},
{
"cve": "CVE-2020-25212",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2020-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1877575"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the NFSv4 implementation where when mounting a remote attacker controlled server it could return specially crafted response allow for local memory corruption and possibly privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: TOCTOU mismatch in the NFS client code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "RHBZ#1877575",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1877575"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25212",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25212"
}
],
"release_date": "2020-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "While there is no known mitigation to this flaw, configuring authentication and only mounting authenticated NFSv4 servers will significantly reduce the risk of this flaw being successfully exploited.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: TOCTOU mismatch in the NFS client code"
},
{
"acknowledgments": [
{
"names": [
"ChenNan Of Chaitin"
],
"organization": "Security Research Lab"
}
],
"cve": "CVE-2020-25643",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2020-09-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1879981"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as a having Moderate impact, because the bug can be triggered only if PPP protocol enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "RHBZ#1879981",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879981"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-25643",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25643"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105"
}
],
"release_date": "2020-09-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2020-12-15T14:59:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent modules hdlc_ppp, syncppp from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.11.1.rt56.1145.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.11.1.rt56.1145.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow"
}
]
}
suse-su-2020:2879-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-2521: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14385: Fixed a failure of the file system metadata validator in XFS which could have caused an inode with a valid, user-creatable extended attribute to be flagged as corrupt (bsc#1176137).\n\nThe following non-security bugs were fixed:\n\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA: firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda: fixup headset for ASUS GX502 laptop (git-fixes).\n- ALSA: hda: hdmi - add Rocketlake support (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- ALSA: hda/realtek - The Mic on a RedmiBook does not work (git-fixes).\n- ALSA: hda/tegra: Program WAKEEN register for Tegra (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for UR22C (git-fixes).\n- ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (git-fixes).\n- arm64: paravirt: Initialize steal time when cpu is online (bsc#1176833).\n- ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (git-fixes).\n- ASoC: img-parallel-out: Fix a reference count leak (git-fixes).\n- ASoC: meson: axg-toddr: fix channel order on g12 platforms (git-fixes).\n- ASoC: qcom: common: Fix refcount imbalance on error (git-fixes).\n- ASoC: qcom: Set card-\u003eowner to avoid warnings (git-fixes).\n- ASoC: SOF: Intel: add PCI ID for CometLake-S (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ata: ahci: use ata_link_info() instead of ata_link_printk() (jsc#SLE-14459).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: Fix own OGM check in aggregated OGMs (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: allocate meta data pages as compound pages (bsc#1172873).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: check queue\u0027s limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148).\n- block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: btrtl: Add support for RTL8761B (bsc#1177021).\n- bnxt: do not enable NAPI until rings are ready (git-fixes).\n- bnxt_en: Check for zero dir entries in NVRAM (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bnxt_en: fix HWRM error when querying VF temperature (git-fixes).\n- bnxt_en: Fix PCI AER error recovery flow (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix race when modifying pause settings (networking-stable-20_07_29).\n- bonding: check error value of register_netdevice() immediately (networking-stable-20_07_29).\n- bonding: check return value of register_netdevice() in bond_newlink() (networking-stable-20_07_29).\n- bonding: fix a potential double-unregister (git-fixes).\n- bpf: Fix a rcu warning for bpffs map pretty-print (bsc#1155518).\n- bpf: map_seq_next should always increase position index (bsc#1155518).\n- btrfs: add a leak check for roots (bsc#1176019).\n- btrfs: add __cold attribute to more functions (bsc#1176019).\n- btrfs: add dedicated members for start and length of a block group (bsc#1176019).\n- btrfs: Add read_backup_root (bsc#1176019).\n- btrfs: block-group: Refactor btrfs_read_block_groups() (bsc#1176019).\n- btrfs: block-group: Reuse the item key from caller of read_one_block_group() (bsc#1176019).\n- btrfs: Cleanup and simplify find_newest_super_backup (bsc#1176019).\n- btrfs: clear DEAD_RELOC_TREE before dropping the reloc root (bsc#1176019).\n- btrfs: do not init a reloc root if we are not relocating (bsc#1176019).\n- btrfs: Do not use objectid_mutex during mount (bsc#1176019).\n- btrfs: drop block from cache on error in relocation (bsc#1176019).\n- btrfs: drop create parameter to btrfs_get_extent() (bsc#1176019).\n- btrfs: drop unused parameter is_new from btrfs_iget (bsc#1176019).\n- btrfs: export and rename free_fs_info (bsc#1176019).\n- btrfs: export and use btrfs_read_tree_root for tree-log (bsc#1176019).\n- btrfs: Factor out tree roots initialization during mount (bsc#1176019).\n- btrfs: fix setting last_trans for reloc roots (bsc#1176019).\n- btrfs: free more things in btrfs_free_fs_info (bsc#1176019).\n- btrfs: free the reloc_control in a consistent way (bsc#1176019).\n- btrfs: handle NULL roots in btrfs_put/btrfs_grab_fs_root (bsc#1176019).\n- btrfs: hold a ref for the root in btrfs_find_orphan_roots (bsc#1176019).\n- btrfs: hold a ref on fs roots while they\u0027re in the radix tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_check_uuid_tree_entry (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_get_subvol_info (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_send (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_log_trees (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_relocation (bsc#1176019).\n- btrfs: hold a ref on the root in __btrfs_run_defrag_inode (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree_user (bsc#1176019).\n- btrfs: hold a ref on the root in build_backref_tree (bsc#1176019).\n- btrfs: hold a ref on the root in create_pending_snapshot (bsc#1176019).\n- btrfs: hold a ref on the root in create_reloc_inode (bsc#1176019).\n- btrfs: hold a ref on the root in create_subvol (bsc#1176019).\n- btrfs: hold a ref on the root in find_data_references (bsc#1176019).\n- btrfs: hold a ref on the root in fixup_tree_root_location (bsc#1176019).\n- btrfs: hold a ref on the root in get_subvol_name_from_objectid (bsc#1176019).\n- btrfs: hold a ref on the root in merge_reloc_roots (bsc#1176019).\n- btrfs: hold a ref on the root in open_ctree (bsc#1176019).\n- btrfs: hold a ref on the root in prepare_to_merge (bsc#1176019).\n- btrfs: hold a ref on the root in record_reloc_root_in_trans (bsc#1176019).\n- btrfs: hold a ref on the root in resolve_indirect_ref (bsc#1176019).\n- btrfs: hold a ref on the root in scrub_print_warning_inode (bsc#1176019).\n- btrfs: hold a ref on the root in search_ioctl (bsc#1176019).\n- btrfs: hold a ref on the root-\u003ereloc_root (bsc#1176019).\n- btrfs: hold a root ref in btrfs_get_dentry (bsc#1176019).\n- btrfs: hold ref on root in btrfs_ioctl_default_subvol (bsc#1176019).\n- btrfs: implement full reflink support for inline extents (bsc#1176019).\n- btrfs: make btrfs_find_orphan_roots use btrfs_get_fs_root (bsc#1176019).\n- btrfs: make relocation use btrfs_read_tree_root() (bsc#1176019).\n- btrfs: make the fs root init functions static (bsc#1176019).\n- btrfs: make the init of static elements in fs_info separate (bsc#1176019).\n- btrfs: move all reflink implementation code into its own file (bsc#1176019).\n- btrfs: move block_group_item::flags to block group (bsc#1176019).\n- btrfs: move block_group_item::used to block group (bsc#1176019).\n- btrfs: move fs_info init work into it\u0027s own helper function (bsc#1176019).\n- btrfs: move fs root init stuff into btrfs_init_fs_root (bsc#1176019).\n- btrfs: open code btrfs_read_fs_root_no_name (bsc#1176019).\n- btrfs: push btrfs_grab_fs_root into btrfs_get_fs_root (bsc#1176019).\n- btrfs: push grab_fs_root into read_fs_root (bsc#1176019).\n- btrfs: push __setup_root into btrfs_alloc_root (bsc#1176019).\n- btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1176019).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1176019).\n- btrfs: Remove block_rsv parameter from btrfs_drop_snapshot (bsc#1176019).\n- btrfs: remove btrfs_read_fs_root, not used anymore (bsc#1176019).\n- btrfs: remove embedded block_group_cache::item (bsc#1176019).\n- btrfs: Remove newest_gen argument from find_oldest_super_backup (bsc#1176019).\n- btrfs: Remove unused next_root_backup function (bsc#1176019).\n- btrfs: rename block_group_item on-stack accessors to follow naming (bsc#1176019).\n- btrfs: rename btrfs_block_group_cache (bsc#1176019).\n- btrfs: rename btrfs_put_fs_root and btrfs_grab_fs_root (bsc#1176019).\n- btrfs: rename extent buffer block group item accessors (bsc#1176019).\n- btrfs: Rename find_oldest_super_backup to init_backup_root_slot (bsc#1176019).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: reset tree root pointer after error in init_tree_roots (bsc#1176019).\n- btrfs: simplify inline extent handling when doing reflinks (bsc#1176019).\n- btrfs: stop clearing EXTENT_DIRTY in inode I/O tree (bsc#1176019).\n- btrfs: Streamline btrfs_fs_info::backup_root_index semantics (bsc#1176019).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- btrfs: unset reloc control if we fail to recover (bsc#1176019).\n- btrfs: use bool argument in free_root_pointers() (bsc#1176019).\n- btrfs: use btrfs_block_group_cache_done in update_block_group (bsc#1176019).\n- btrfs: use btrfs_put_fs_root to free roots always (bsc#1176019).\n- ceph: do not allow setlease on cephfs (bsc#1176537).\n- ceph: fix potential mdsc use-after-free crash (bsc#1176538).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1176539).\n- ceph: handle zero-length feature mask in session messages (bsc#1176540).\n- ceph: set sec_context xattr on symlink creation (bsc#1176541).\n- ceph: use frag\u0027s MDS in either mode (bsc#1176542).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: davinci: Use the correct size when allocating memory (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- crypto: ecdh - check validity of Z before export (bsc#1175718).\n- crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175718).\n- crypto: dh - check validity of Z before export (bsc#1175718).\n- crypto: dh - SP800-56A rev 3 local public key validation (bsc#1175718).\n- cxgb4: fix thermal zone device registration (git-fixes).\n- dax: do not print error message for non-persistent memory block device (bsc#1171073).\n- dax: print error message by pr_info() in __generic_fsdax_supported() (bsc#1171073).\n- debugfs: Fix module state check condition (bsc#1173746).\n- debugfs: Fix module state check condition (git-fixes).\n- dev: Defer free of skbs in flush_backlog (networking-stable-20_07_29).\n- device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes).\n- dmaengine: acpi: Put the CSRT table after using it (git-fixes).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: dw-edma: Fix scatter-gather address calculation (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dm: do not call report zones for more than the user requested (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- dpaa2-eth: Fix passing zero to \u0027PTR_ERR\u0027 warning (networking-stable-20_08_08).\n- dpaa_eth: Fix one possible memleak in dpaa_eth_probe (bsc#1175996).\n- driver-core: Introduce DEVICE_ATTR_ADMIN_{RO,RW} (bsc#1176486 ltc#188130).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amd/display: Switch to immediate mode for updating infopackets (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu/gfx10: refine mgcg setting (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct the thermal alert temperature limit settings (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega20 swctf limit setting (git-fixes).\n- drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading (git-fixes).\n- drm/amd/powerplay: correct Vega20 cached smu feature state (git-fixes).\n- drm/amd/powerplay: Fix hardmins not being sent to SMU for RV (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1152472) \t* context changes\n- drm/mgag200: Remove declaration of mgag200_mmap() from header file (bsc#1152472) \t* context changes\n- drm/msm/a6xx: fix crashdec section name typo (git-fixes).\n- drm/msm/adreno: fix updating ring fence (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/sched: Fix passing zero to \u0027PTR_ERR\u0027 warning v2 (git-fixes).\n- drm/sun4i: add missing put_device() call in (bsc#1152472)\n- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (bsc#1152472)\n- drm/sun4i: backend: Support alpha property on lowest plane (bsc#1152472)\n- drm/sun4i: Fix dsi dcs long write function (bsc#1152472)\n- drm/virtio: fix missing dma_fence_put() in (bsc#1152489) \t* context changes\n- drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600).\n- EDAC/amd64: Add AMD family 17h model 60h PCI IDs (bsc#1152489).\n- EDAC/amd64: Read back the scrub rate PCI register on F15h (bsc#1152489).\n- EDAC: Fix reference count leaks (bsc#1152489).\n- efi: Add support for EFI_RT_PROPERTIES table (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: avoid error message when booting under Xen (bsc#1172419).\n- efi/efivars: Expose RT service availability via efivars abstraction (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: libstub/tpm: enable tpm eventlog function for ARM platforms (bsc#1173267).\n- efi: Mark all EFI runtime services as unsupported on non-EFI boot (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Register EFI rtc platform device only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Store mask of supported runtime services in struct efi (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Use EFI ResetSystem only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Use more granular check for availability for variable services (bsc#1174029, bsc#1174110, bsc#1174111).\n- enetc: Remove the mdio bus on PF probe bailout (networking-stable-20_07_29).\n- epoll: atomically remove wait entry on wake up (bsc#1176236).\n- epoll: call final ep_events_available() check under the lock (bsc#1176237).\n- ext4: handle read only external journal device (bsc#1176063).\n- fbcon: prevent user font height or width change from causing potential out-of-bounds access (git-fixes).\n- felix: Fix initialization of ioremap resources (bsc#1175997).\n- Fix build error when CONFIG_ACPI is not set/enabled: (bsc#1065600).\n- HID: core: Add printk_once variants to hid_warn() etc (bsc#1176775).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: core: fix dmesg flooding if report field larger than 32bit (bsc#1176775).\n- HID: core: reformat and reduce hid_printk macros (bsc#1176775).\n- HID: core: Sanitize event code and type when mapping input (git-fixes).\n- HID: elan: Fix memleak in elan_input_configured (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (git-fixes).\n- HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (git-fixes).\n- HID: quirks: add NOGET quirk for Logitech GROUP (git-fixes).\n- HID: quirks: Always poll three more Lenovo PixArt mice (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_netvsc: do not use VF device if link is down (git-fixes).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (git-fixes).\n- hv_netvsc: Remove \u0027unlikely\u0027 from netvsc_select_queue (git-fixes).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (git-fixes).\n- i2c: rcar: in slave mode, clear NACK earlier (git-fixes).\n- i40e: Fix crash during removing i40e driver (git-fixes).\n- i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:accel:mma8452: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio:adc:max1118 Fix alignment of timestamp and data leak issues (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio:adc:ti-adc084s021 Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak (git-fixes).\n- include/asm-generic/vmlinux.lds.h: align ro_after_init (git-fixes).\n- include/linux/bitops.h: avoid clang shift-count-overflow warnings (git-fixes).\n- include/linux/poison.h: remove obsolete comment (git-fixes).\n- infiniband: hfi1: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- initramfs: remove clean_rootfs (git-fixes).\n- initramfs: remove the populate_initrd_image and clean_rootfs stubs (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- integrity: Check properly whether EFI GetVariable() is available (bsc#1174029, bsc#1174110, bsc#1174111).\n- iommu/amd: Do not force direct mapping when SME is active (bsc#1174358).\n- iommu/amd: Do not use IOMMUv2 functionality when SME is active (bsc#1174358).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176357).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176358).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176359).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176360).\n- iommu/vt-d: Fix PASID devTLB invalidation (bsc#1176361).\n- iommu/vt-d: Handle 36bit addressing for x86-32 (bsc#1176362).\n- iommu/vt-d: Handle non-page aligned address (bsc#1176367).\n- iommu/vt-d: Remove global page support in devTLB flush (bsc#1176363).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176364).\n- iommu/vt-d: Support flushing more translation cache types (bsc#1176365).\n- ipv4: Silence suspicious RCU usage warning (networking-stable-20_08_08).\n- ipv6: fix memory leaks on IPV6_ADDRFORM path (networking-stable-20_08_08).\n- ipv6: Fix nexthop refcnt leak when creating ipv6 route info (networking-stable-20_08_08).\n- irqdomain/treewide: Free firmware node after domain removal (git-fixes).\n- irqdomain/treewide: Keep firmware node unconditionally allocated (git-fixes).\n- kABI: Fix kABI after EFI_RT_PROPERTIES table backport (bsc#1174029, bsc#1174110, bsc#1174111).\n- kABI: net: dsa: microchip: call phy_remove_link_mode during probe (kabi).\n- kabi/severities: ignore kABI for net/ethernet/mscc/ References: bsc#1176001,bsc#1175999 Exported symbols from drivers/net/ethernet/mscc/ are only used by drivers/net/dsa/ocelot/\n- kernel/cpu_pm: Fix uninitted local in cpu_pm (git fixes (kernel/pm)).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- libbpf: Fix readelf output parsing on powerpc with recent binutils (bsc#1155518).\n- libbpf: Fix readelf output parsing for Fedora (bsc#1155518).\n- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (jsc#SLE-14459).\n- lib/mpi: Add mpi_sub_ui() (bsc#1175718).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: cedrus: Add missing v4l2_ctrl_request_hdl_put() (git-fixes).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: gpio-ir-tx: improve precision of transmitted signal due to scheduling (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- mei: fix CNL itouch device number to match the spec (bsc#1175952).\n- mei: me: disable mei interface on LBG servers (bsc#1175952).\n- mei: me: disable mei interface on Mehlow server platforms (bsc#1175952).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mlx4: disable device on shutdown (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (networking-stable-20_07_29).\n- mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings (git-fixes).\n- mmc: mediatek: add optional module reset property (git-fixes).\n- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (git-fixes).\n- mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-of-esdhc: Do not walk device-tree on every interrupt (git-fixes).\n- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (git-fixes).\n- mm: limit boost_watermark on small zones (git fixes (mm/pgalloc)).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/pgalloc)).\n- mm/page_alloc: silence a KASAN false positive (git fixes (mm/pgalloc)).\n- mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() (git fixes (mm/compaction)).\n- mm/shuffle: do not move pages between zones and do not read garbage memmaps (git fixes (mm/pgalloc)).\n- mm/sparse: rename pfn_present() to pfn_in_present_section() (git fixes (mm/pgalloc)).\n- mm, thp: fix defrag setting if newline is not used (git fixes (mm/thp)).\n- net: dsa: felix: send VLANs on CPU port as egress-tagged (bsc#1175998).\n- net: dsa: microchip: call phy_remove_link_mode during probe (networking-stable-20_07_29).\n- net: dsa: ocelot: the MAC table on Felix is twice as large (bsc#1175999).\n- net: enetc: fix an issue about leak system resources (bsc#1176000).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: ethernet: mtk_eth_soc: fix MTU warnings (networking-stable-20_08_08).\n- netfilter: ipset: Fix forceadd evaluation path (bsc#1176587).\n- net: Fix potential memory leak in proto_register() (networking-stable-20_08_15).\n- net: gre: recompute gre csum for sctp over gre tunnels (networking-stable-20_08_08).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: mscc: ocelot: fix untagged packet drops when enslaving to vlan aware bridge (bsc#1176001).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net: sched: initialize with 0 before setting erspan md-\u003eu (bsc#1154353).\n- net: Set fput_needed iff FDPUT_FPUT is set (networking-stable-20_08_15).\n- net/smc: put slot when connection is killed (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (networking-stable-20_08_08).\n- net/tls: Fix kmap usage (networking-stable-20_08_15).\n- net: udp: Fix wrong clean up for IS_UDPLITE macro (networking-stable-20_07_29).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (networking-stable-20_08_08).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (git-fixes).\n- platform/x86: dcdbas: Check SMBIOS for protected buffer address (jsc#SLE-14407).\n- PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes).\n- powerpc/64: mark emergency stacks valid to unwind (bsc#1156395).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check interrupt update NMI accounting (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Do not flush caches when adding memory (bsc#1176980 ltc#187962).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm/radix: Create separate mappings for hot-plugged memory (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Free PUD table when freeing pagetable (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Remove split_kernel_mapping() (bsc#1055186 ltc#153436).\n- powerpc/numa: Early request for home node associativity (bsc#1171068 ltc#183935).\n- powerpc/numa: Offline memoryless cpuless node 0 (bsc#1171068 ltc#183935).\n- powerpc/numa: Prefer node id queried from vphn (bsc#1171068 ltc#183935).\n- powerpc/numa: Set numa_node for all possible cpus (bsc#1171068 ltc#183935).\n- powerpc/numa: Use cpu node map of first sibling thread (bsc#1171068 ltc#183935).\n- powerpc/papr_scm: Limit the readability of \u0027perf_stats\u0027 sysfs attribute (bsc#1176486 ltc#188130).\n- powerpc/perf: Fix crashes with generic_compat_pmu \u0026 BHRB (bsc#1156395).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- qrtr: orphan socket in qrtr_release() (networking-stable-20_07_29).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1173017).\n- RDMA/bnxt_re: Fix the qp table indexing (bsc#1173017).\n- RDMA/bnxt_re: Remove set but not used variable \u0027qplib_ctx\u0027 (bsc#1170774).\n- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (bsc#1170774).\n- RDMA/bnxt_re: Restrict the max_gids to 256 (bsc#1173017).\n- RDMA/bnxt_re: Static NQ depth allocation (bsc#1170774).\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (git-fixes).\n- RDMA/siw: Suppress uninitialized var warning (jsc#SLE-8381).\n- regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (git-fixes).\n- regulator: fix memory leak on error path of regulator_register() (git-fixes).\n- regulator: plug of_node leak in regulator_register()\u0027s error path (git-fixes).\n- regulator: push allocation in regulator_ena_gpio_request() out of lock (git-fixes).\n- regulator: push allocation in regulator_init_coupling() outside of lock (git-fixes).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- regulator: push allocations in create_regulator() outside of lock (git-fixes).\n- regulator: pwm: Fix machine constraints application (git-fixes).\n- regulator: remove superfluous lock in regulator_resolve_coupling() (git-fixes).\n- Revert \u0027xen/balloon: Fix crash when ballooning on x86 32 bit PAE\u0027 (bsc#1065600).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-binary.spec.in: pack .ipa-clones files for live patching When -fdump-ipa-clones option is enabled, GCC reports about its cloning operation during IPA optimizations. We use the information for live patches preparation, because it is crucial to know if and how functions are optimized. Currently, we create the needed .ipa-clones dump files manually. It is unnecessary, because the files may be created automatically during our kernel build. Prepare for the step and provide the resulting files in -livepatch-devel package.\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390: Change s390_kernel_write() return type to match memcpy() (bsc#1176449). Prerequisite for bsc#1176449.\n- s390/dasd: fix inability to use DASD with DIAG driver (git-fixes).\n- s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (git-fixes).\n- s390/maccess: add no DAT mode to kernel_write (bsc#1176449).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- s390/setup: init jump labels before command line parsing (git-fixes).\n- sbitmap: Consider cleared bits in sbitmap_bitmap_show() (git fixes (block drivers)).\n- sched: Add a tracepoint to track rq-\u003enr_running (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: Better document ttwu() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/cputime: Improve cputime_adjust() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/debug: Add new tracepoints to track util_est (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/debug: Fix the alignment of the show-state debug output (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: fix NOHZ next idle balance (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: Remove unused \u0027sd\u0027 parameter from scale_rt_capacity() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: update_pick_idlest() Select group with lowest group_util when idle_cpus are equal (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: Fix use of count for nr_running tracepoint (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: nohz: stop passing around unused \u0027ticks\u0027 parameter (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/numa: Check numa balancing information only when enabled (bsc#1176588).\n- sched/numa: Avoid creating large imbalances at task creation time (bsc#1176588).\n- sched/pelt: Remove redundant cap_scale() definition (bnc#1155798 (CPU scheduler functional and performance backports)).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Add description for lpfc_release_rpi()\u0027s \u0027ndlpl param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Correct some pretty obvious misdocumentation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: NVMe remote port devloss_tmo from lldd (bcs#1173060 bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). \n- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Provide description for lpfc_mem_alloc()\u0027s \u0027align\u0027 param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Remove unused variable \u0027pg_addr\u0027 (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- scsi: zfcp: Fix use-after-free in request timeout handlers (git-fixes).\n- sctp: shrink stream outq only when new outcnt \u003c old outcnt (networking-stable-20_07_29).\n- sctp: shrink stream outq when fails to do addstream reconf (networking-stable-20_07_29).\n- sdhci: tegra: Add missing TMCLK for data timeout (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- selftests/net: relax cpu affinity requirement in msg_zerocopy test (networking-stable-20_08_08).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- Set VIRTIO_CONSOLE=y (bsc#1175667).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- soundwire: fix double free of dangling pointer (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: stm32: always perform registers configuration prior to transfer (git-fixes).\n- spi: stm32: clear only asserted irq flags on interrupt (git-fixes).\n- spi: stm32: fix fifo threshold level in case of short transfer (git-fixes).\n- spi: stm32: fix pm_runtime_get_sync() error checking (git-fixes).\n- spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate (git-fixes).\n- spi: stm32h7: fix race condition at end of transfer (git-fixes).\n- taprio: Fix using wrong queues in gate mask (bsc#1154353).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- tcp: correct read of TFO keys on big endian systems (networking-stable-20_08_15).\n- test_kmod: avoid potential double free in trigger_config_run_type() (git-fixes).\n- tg3: Fix soft lockup when tg3_reset_task() fails (git-fixes).\n- thermal: qcom-spmi-temp-alarm: Do not suppress negative temp (git-fixes).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tracing: fix double free (git-fixes).\n- Update patches.suse/btrfs-add-dedicated-members-for-start-and-length-of-.patch (bsc#1176019).\n- Update patches.suse/btrfs-Move-free_pages_out-label-in-inline-extent-han.patch (bsc#1174484). \n- USB: cdc-acm: rework notification_buffer resizing (git-fixes).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes).\n- USB: host: xhci: fix ep context print mismatch in debugfs (git-fixes).\n- USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: ftdi_sio: clean up receive processing (git-fixes).\n- USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes).\n- USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisUSBvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: typec: ucsi: Prevent mode overrun (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vfio-pci: Avoid recursive read-lock usage (bsc#1176366).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- vsock/virtio: annotate \u0027the_virtio_vsock\u0027 RCU pointer (networking-stable-20_07_29).\n- vt: defer kfree() of vc_screenbuf in vc_do_resize() (git-fixes).\n- vxlan: Ensure FDB dump is performed under RCU (networking-stable-20_08_08).\n- wireguard: noise: take lock when removing handshake entry from table (git-fixes).\n- wireguard: peerlookup: take lock before checking hash in replace operation (git-fixes).\n- workqueue: require CPU hotplug read exclusion for apply_workqueue_attrs (bsc#1176763).\n- x86/hotplug: Silence APIC only after all interrupts are migrated (git-fixes).\n- x86/ima: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1152489).\n- x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 (bsc#1176925).\n- x86, sched: Bail out of frequency invariance if turbo frequency is unknown (bsc#1176925).\n- x86, sched: check for counters overflow in frequency invariant accounting (bsc#1176925).\n- x86/stacktrace: Fix reliable check for empty user task stacks (bsc#1058115).\n- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).\n- xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600).\n- xen/balloon: make the balloon wait interruptible (bsc#1065600).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/gntdev: Fix dmabuf import with non-zero sgt offset (bsc#1065600).\n- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed (git-fixes).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-2879,SUSE-SLE-Module-Basesystem-15-SP2-2020-2879,SUSE-SLE-Module-Development-Tools-15-SP2-2020-2879,SUSE-SLE-Module-Legacy-15-SP2-2020-2879,SUSE-SLE-Module-Live-Patching-15-SP2-2020-2879,SUSE-SLE-Product-HA-15-SP2-2020-2879,SUSE-SLE-Product-WE-15-SP2-2020-2879",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2879-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:2879-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202879-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:2879-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007533.html"
},
{
"category": "self",
"summary": "SUSE Bug 1055186",
"url": "https://bugzilla.suse.com/1055186"
},
{
"category": "self",
"summary": "SUSE Bug 1058115",
"url": "https://bugzilla.suse.com/1058115"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1094244",
"url": "https://bugzilla.suse.com/1094244"
},
{
"category": "self",
"summary": "SUSE Bug 1136666",
"url": "https://bugzilla.suse.com/1136666"
},
{
"category": "self",
"summary": "SUSE Bug 1152148",
"url": "https://bugzilla.suse.com/1152148"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1153274",
"url": "https://bugzilla.suse.com/1153274"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1155798",
"url": "https://bugzilla.suse.com/1155798"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1167527",
"url": "https://bugzilla.suse.com/1167527"
},
{
"category": "self",
"summary": "SUSE Bug 1170232",
"url": "https://bugzilla.suse.com/1170232"
},
{
"category": "self",
"summary": "SUSE Bug 1170774",
"url": "https://bugzilla.suse.com/1170774"
},
{
"category": "self",
"summary": "SUSE Bug 1171000",
"url": "https://bugzilla.suse.com/1171000"
},
{
"category": "self",
"summary": "SUSE Bug 1171068",
"url": "https://bugzilla.suse.com/1171068"
},
{
"category": "self",
"summary": "SUSE Bug 1171073",
"url": "https://bugzilla.suse.com/1171073"
},
{
"category": "self",
"summary": "SUSE Bug 1171558",
"url": "https://bugzilla.suse.com/1171558"
},
{
"category": "self",
"summary": "SUSE Bug 1171688",
"url": "https://bugzilla.suse.com/1171688"
},
{
"category": "self",
"summary": "SUSE Bug 1171742",
"url": "https://bugzilla.suse.com/1171742"
},
{
"category": "self",
"summary": "SUSE Bug 1172419",
"url": "https://bugzilla.suse.com/1172419"
},
{
"category": "self",
"summary": "SUSE Bug 1172757",
"url": "https://bugzilla.suse.com/1172757"
},
{
"category": "self",
"summary": "SUSE Bug 1172873",
"url": "https://bugzilla.suse.com/1172873"
},
{
"category": "self",
"summary": "SUSE Bug 1173017",
"url": "https://bugzilla.suse.com/1173017"
},
{
"category": "self",
"summary": "SUSE Bug 1173060",
"url": "https://bugzilla.suse.com/1173060"
},
{
"category": "self",
"summary": "SUSE Bug 1173115",
"url": "https://bugzilla.suse.com/1173115"
},
{
"category": "self",
"summary": "SUSE Bug 1173267",
"url": "https://bugzilla.suse.com/1173267"
},
{
"category": "self",
"summary": "SUSE Bug 1173746",
"url": "https://bugzilla.suse.com/1173746"
},
{
"category": "self",
"summary": "SUSE Bug 1174029",
"url": "https://bugzilla.suse.com/1174029"
},
{
"category": "self",
"summary": "SUSE Bug 1174110",
"url": "https://bugzilla.suse.com/1174110"
},
{
"category": "self",
"summary": "SUSE Bug 1174111",
"url": "https://bugzilla.suse.com/1174111"
},
{
"category": "self",
"summary": "SUSE Bug 1174358",
"url": "https://bugzilla.suse.com/1174358"
},
{
"category": "self",
"summary": "SUSE Bug 1174484",
"url": "https://bugzilla.suse.com/1174484"
},
{
"category": "self",
"summary": "SUSE Bug 1174486",
"url": "https://bugzilla.suse.com/1174486"
},
{
"category": "self",
"summary": "SUSE Bug 1174899",
"url": "https://bugzilla.suse.com/1174899"
},
{
"category": "self",
"summary": "SUSE Bug 1175263",
"url": "https://bugzilla.suse.com/1175263"
},
{
"category": "self",
"summary": "SUSE Bug 1175667",
"url": "https://bugzilla.suse.com/1175667"
},
{
"category": "self",
"summary": "SUSE Bug 1175718",
"url": "https://bugzilla.suse.com/1175718"
},
{
"category": "self",
"summary": "SUSE Bug 1175749",
"url": "https://bugzilla.suse.com/1175749"
},
{
"category": "self",
"summary": "SUSE Bug 1175787",
"url": "https://bugzilla.suse.com/1175787"
},
{
"category": "self",
"summary": "SUSE Bug 1175882",
"url": "https://bugzilla.suse.com/1175882"
},
{
"category": "self",
"summary": "SUSE Bug 1175952",
"url": "https://bugzilla.suse.com/1175952"
},
{
"category": "self",
"summary": "SUSE Bug 1175996",
"url": "https://bugzilla.suse.com/1175996"
},
{
"category": "self",
"summary": "SUSE Bug 1175997",
"url": "https://bugzilla.suse.com/1175997"
},
{
"category": "self",
"summary": "SUSE Bug 1175998",
"url": "https://bugzilla.suse.com/1175998"
},
{
"category": "self",
"summary": "SUSE Bug 1175999",
"url": "https://bugzilla.suse.com/1175999"
},
{
"category": "self",
"summary": "SUSE Bug 1176000",
"url": "https://bugzilla.suse.com/1176000"
},
{
"category": "self",
"summary": "SUSE Bug 1176001",
"url": "https://bugzilla.suse.com/1176001"
},
{
"category": "self",
"summary": "SUSE Bug 1176019",
"url": "https://bugzilla.suse.com/1176019"
},
{
"category": "self",
"summary": "SUSE Bug 1176022",
"url": "https://bugzilla.suse.com/1176022"
},
{
"category": "self",
"summary": "SUSE Bug 1176038",
"url": "https://bugzilla.suse.com/1176038"
},
{
"category": "self",
"summary": "SUSE Bug 1176063",
"url": "https://bugzilla.suse.com/1176063"
},
{
"category": "self",
"summary": "SUSE Bug 1176137",
"url": "https://bugzilla.suse.com/1176137"
},
{
"category": "self",
"summary": "SUSE Bug 1176235",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "self",
"summary": "SUSE Bug 1176236",
"url": "https://bugzilla.suse.com/1176236"
},
{
"category": "self",
"summary": "SUSE Bug 1176237",
"url": "https://bugzilla.suse.com/1176237"
},
{
"category": "self",
"summary": "SUSE Bug 1176242",
"url": "https://bugzilla.suse.com/1176242"
},
{
"category": "self",
"summary": "SUSE Bug 1176278",
"url": "https://bugzilla.suse.com/1176278"
},
{
"category": "self",
"summary": "SUSE Bug 1176357",
"url": "https://bugzilla.suse.com/1176357"
},
{
"category": "self",
"summary": "SUSE Bug 1176358",
"url": "https://bugzilla.suse.com/1176358"
},
{
"category": "self",
"summary": "SUSE Bug 1176359",
"url": "https://bugzilla.suse.com/1176359"
},
{
"category": "self",
"summary": "SUSE Bug 1176360",
"url": "https://bugzilla.suse.com/1176360"
},
{
"category": "self",
"summary": "SUSE Bug 1176361",
"url": "https://bugzilla.suse.com/1176361"
},
{
"category": "self",
"summary": "SUSE Bug 1176362",
"url": "https://bugzilla.suse.com/1176362"
},
{
"category": "self",
"summary": "SUSE Bug 1176363",
"url": "https://bugzilla.suse.com/1176363"
},
{
"category": "self",
"summary": "SUSE Bug 1176364",
"url": "https://bugzilla.suse.com/1176364"
},
{
"category": "self",
"summary": "SUSE Bug 1176365",
"url": "https://bugzilla.suse.com/1176365"
},
{
"category": "self",
"summary": "SUSE Bug 1176366",
"url": "https://bugzilla.suse.com/1176366"
},
{
"category": "self",
"summary": "SUSE Bug 1176367",
"url": "https://bugzilla.suse.com/1176367"
},
{
"category": "self",
"summary": "SUSE Bug 1176381",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "self",
"summary": "SUSE Bug 1176423",
"url": "https://bugzilla.suse.com/1176423"
},
{
"category": "self",
"summary": "SUSE Bug 1176449",
"url": "https://bugzilla.suse.com/1176449"
},
{
"category": "self",
"summary": "SUSE Bug 1176482",
"url": "https://bugzilla.suse.com/1176482"
},
{
"category": "self",
"summary": "SUSE Bug 1176486",
"url": "https://bugzilla.suse.com/1176486"
},
{
"category": "self",
"summary": "SUSE Bug 1176507",
"url": "https://bugzilla.suse.com/1176507"
},
{
"category": "self",
"summary": "SUSE Bug 1176536",
"url": "https://bugzilla.suse.com/1176536"
},
{
"category": "self",
"summary": "SUSE Bug 1176537",
"url": "https://bugzilla.suse.com/1176537"
},
{
"category": "self",
"summary": "SUSE Bug 1176538",
"url": "https://bugzilla.suse.com/1176538"
},
{
"category": "self",
"summary": "SUSE Bug 1176539",
"url": "https://bugzilla.suse.com/1176539"
},
{
"category": "self",
"summary": "SUSE Bug 1176540",
"url": "https://bugzilla.suse.com/1176540"
},
{
"category": "self",
"summary": "SUSE Bug 1176541",
"url": "https://bugzilla.suse.com/1176541"
},
{
"category": "self",
"summary": "SUSE Bug 1176542",
"url": "https://bugzilla.suse.com/1176542"
},
{
"category": "self",
"summary": "SUSE Bug 1176544",
"url": "https://bugzilla.suse.com/1176544"
},
{
"category": "self",
"summary": "SUSE Bug 1176545",
"url": "https://bugzilla.suse.com/1176545"
},
{
"category": "self",
"summary": "SUSE Bug 1176546",
"url": "https://bugzilla.suse.com/1176546"
},
{
"category": "self",
"summary": "SUSE Bug 1176548",
"url": "https://bugzilla.suse.com/1176548"
},
{
"category": "self",
"summary": "SUSE Bug 1176558",
"url": "https://bugzilla.suse.com/1176558"
},
{
"category": "self",
"summary": "SUSE Bug 1176559",
"url": "https://bugzilla.suse.com/1176559"
},
{
"category": "self",
"summary": "SUSE Bug 1176587",
"url": "https://bugzilla.suse.com/1176587"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1176659",
"url": "https://bugzilla.suse.com/1176659"
},
{
"category": "self",
"summary": "SUSE Bug 1176698",
"url": "https://bugzilla.suse.com/1176698"
},
{
"category": "self",
"summary": "SUSE Bug 1176699",
"url": "https://bugzilla.suse.com/1176699"
},
{
"category": "self",
"summary": "SUSE Bug 1176700",
"url": "https://bugzilla.suse.com/1176700"
},
{
"category": "self",
"summary": "SUSE Bug 1176721",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "self",
"summary": "SUSE Bug 1176722",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "self",
"summary": "SUSE Bug 1176725",
"url": "https://bugzilla.suse.com/1176725"
},
{
"category": "self",
"summary": "SUSE Bug 1176732",
"url": "https://bugzilla.suse.com/1176732"
},
{
"category": "self",
"summary": "SUSE Bug 1176763",
"url": "https://bugzilla.suse.com/1176763"
},
{
"category": "self",
"summary": "SUSE Bug 1176775",
"url": "https://bugzilla.suse.com/1176775"
},
{
"category": "self",
"summary": "SUSE Bug 1176788",
"url": "https://bugzilla.suse.com/1176788"
},
{
"category": "self",
"summary": "SUSE Bug 1176789",
"url": "https://bugzilla.suse.com/1176789"
},
{
"category": "self",
"summary": "SUSE Bug 1176833",
"url": "https://bugzilla.suse.com/1176833"
},
{
"category": "self",
"summary": "SUSE Bug 1176869",
"url": "https://bugzilla.suse.com/1176869"
},
{
"category": "self",
"summary": "SUSE Bug 1176877",
"url": "https://bugzilla.suse.com/1176877"
},
{
"category": "self",
"summary": "SUSE Bug 1176925",
"url": "https://bugzilla.suse.com/1176925"
},
{
"category": "self",
"summary": "SUSE Bug 1176962",
"url": "https://bugzilla.suse.com/1176962"
},
{
"category": "self",
"summary": "SUSE Bug 1176980",
"url": "https://bugzilla.suse.com/1176980"
},
{
"category": "self",
"summary": "SUSE Bug 1176990",
"url": "https://bugzilla.suse.com/1176990"
},
{
"category": "self",
"summary": "SUSE Bug 1177021",
"url": "https://bugzilla.suse.com/1177021"
},
{
"category": "self",
"summary": "SUSE Bug 1177030",
"url": "https://bugzilla.suse.com/1177030"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0404 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0404/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0427 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0431 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0432 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14385 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14390 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25212 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25284 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25284/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26088 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26088/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2020-10-08T13:05:37Z",
"generator": {
"date": "2020-10-08T13:05:37Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:2879-1",
"initial_release_date": "2020-10-08T13:05:37Z",
"revision_history": [
{
"date": "2020-10-08T13:05:37Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-24.24.1.aarch64",
"product_id": "kernel-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"product_id": "kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-24.24.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-24.24.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-24.24.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-24.24.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-24.24.1.aarch64",
"product_id": "kernel-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-24.24.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.24.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-24.24.1.aarch64",
"product_id": "kernel-syms-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-24.24.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-24.24.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-24.24.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-24.24.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-24.24.1.noarch",
"product_id": "kernel-devel-5.3.18-24.24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-24.24.1.noarch",
"product_id": "kernel-docs-5.3.18-24.24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-24.24.1.noarch",
"product_id": "kernel-docs-html-5.3.18-24.24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-24.24.1.noarch",
"product_id": "kernel-macros-5.3.18-24.24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-source-5.3.18-24.24.1.noarch",
"product_id": "kernel-source-5.3.18-24.24.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-24.24.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-24.24.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-24.24.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-debug-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"product_id": "kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-24.24.1.ppc64le",
"product_id": "kernel-syms-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-24.24.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-24.24.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-default-5.3.18-24.24.1.s390x",
"product_id": "kernel-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"product": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"product_id": "kernel-default-base-5.3.18-24.24.1.9.7.6.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-24.24.1.s390x",
"product_id": "kernel-default-devel-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-24.24.1.s390x",
"product_id": "kernel-default-extra-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"product_id": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-24.24.1.s390x",
"product_id": "kernel-obs-build-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-24.24.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-24.24.1.s390x",
"product_id": "kernel-syms-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-24.24.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-24.24.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-24.24.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-24.24.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-24.24.1.x86_64",
"product_id": "kernel-debug-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-24.24.1.x86_64",
"product_id": "kernel-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"product_id": "kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-24.24.1.9.7.6.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-24.24.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-24.24.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_24-preempt-1-5.3.6.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_24-preempt-1-5.3.6.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_24-preempt-1-5.3.6.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-24.24.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-24.24.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-24.24.1.x86_64",
"product_id": "kernel-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-24.24.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.24.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-24.24.1.x86_64",
"product_id": "kernel-syms-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-24.24.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-24.24.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-24.24.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-24.24.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x"
},
"product_reference": "kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-24.24.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-24.24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-24.24.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-24.24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-24.24.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-24.24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-24.24.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch"
},
"product_reference": "kernel-source-5.3.18-24.24.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-24.24.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-24.24.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0404"
}
],
"notes": [
{
"category": "general",
"text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0404",
"url": "https://www.suse.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "SUSE Bug 1176423 for CVE-2020-0404",
"url": "https://bugzilla.suse.com/1176423"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-0404"
},
{
"cve": "CVE-2020-0427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0427"
}
],
"notes": [
{
"category": "general",
"text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0427",
"url": "https://www.suse.com/security/cve/CVE-2020-0427"
},
{
"category": "external",
"summary": "SUSE Bug 1176725 for CVE-2020-0427",
"url": "https://bugzilla.suse.com/1176725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-0427"
},
{
"cve": "CVE-2020-0431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0431"
}
],
"notes": [
{
"category": "general",
"text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0431",
"url": "https://www.suse.com/security/cve/CVE-2020-0431"
},
{
"category": "external",
"summary": "SUSE Bug 1176722 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "external",
"summary": "SUSE Bug 1176896 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "important"
}
],
"title": "CVE-2020-0431"
},
{
"cve": "CVE-2020-0432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0432"
}
],
"notes": [
{
"category": "general",
"text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0432",
"url": "https://www.suse.com/security/cve/CVE-2020-0432"
},
{
"category": "external",
"summary": "SUSE Bug 1176721 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "external",
"summary": "SUSE Bug 1177165 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1177165"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "important"
}
],
"title": "CVE-2020-0432"
},
{
"cve": "CVE-2020-14385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14385"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14385",
"url": "https://www.suse.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "SUSE Bug 1176137 for CVE-2020-14385",
"url": "https://bugzilla.suse.com/1176137"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14390"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14390",
"url": "https://www.suse.com/security/cve/CVE-2020-14390"
},
{
"category": "external",
"summary": "SUSE Bug 1176235 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "external",
"summary": "SUSE Bug 1176253 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176253"
},
{
"category": "external",
"summary": "SUSE Bug 1176278 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "important"
}
],
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-25212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25212"
}
],
"notes": [
{
"category": "general",
"text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25212",
"url": "https://www.suse.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "SUSE Bug 1176381 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "external",
"summary": "SUSE Bug 1176382 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176382"
},
{
"category": "external",
"summary": "SUSE Bug 1177027 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1177027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "important"
}
],
"title": "CVE-2020-25212"
},
{
"cve": "CVE-2020-25284",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25284"
}
],
"notes": [
{
"category": "general",
"text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25284",
"url": "https://www.suse.com/security/cve/CVE-2020-25284"
},
{
"category": "external",
"summary": "SUSE Bug 1176482 for CVE-2020-25284",
"url": "https://bugzilla.suse.com/1176482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-25284"
},
{
"cve": "CVE-2020-26088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26088"
}
],
"notes": [
{
"category": "general",
"text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26088",
"url": "https://www.suse.com/security/cve/CVE-2020-26088"
},
{
"category": "external",
"summary": "SUSE Bug 1176990 for CVE-2020-26088",
"url": "https://bugzilla.suse.com/1176990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-1-5.3.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.24.1.9.7.6.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.24.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.24.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.24.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-08T13:05:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-26088"
}
]
}
suse-su-2020:2908-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-26088: Fixed an improper CAP_NET_RAW check in NFC socket creation could have been used by local attackers to create raw sockets, bypassing security mechanisms (bsc#1176990).\n- CVE-2020-14390: Fixed an out-of-bounds memory write leading to memory corruption or a denial of service when changing screen size (bnc#1176235).\n- CVE-2020-0432: Fixed an out of bounds write due to an integer overflow (bsc#1176721).\n- CVE-2020-0427: Fixed an out of bounds read due to a use after free (bsc#1176725).\n- CVE-2020-0431: Fixed an out of bounds write due to a missing bounds check (bsc#1176722).\n- CVE-2020-0404: Fixed a linked list corruption due to an unusual root cause (bsc#1176423).\n- CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#1176381).\n- CVE-2020-25284: Fixed an incomplete permission checking for access to rbd devices, which could have been leveraged by local attackers to map or unmap rbd block devices (bsc#1176482).\n- CVE-2020-14385: Fixed a failure of the file system metadata validator in XFS which could have caused an inode with a valid, user-creatable extended attribute to be flagged as corrupt (bsc#1176137).\n\nThe following non-security bugs were fixed:\n\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda: fixup headset for ASUS GX502 laptop (git-fixes).\n- ALSA: hda: hdmi - add Rocketlake support (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- ALSA: hda/realtek - The Mic on a RedmiBook does not work (git-fixes).\n- ALSA: hda/tegra: Program WAKEEN register for Tegra (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for UR22C (git-fixes).\n- ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (git-fixes).\n- arm64: paravirt: Initialize steal time when cpu is online (bsc#1176833).\n- ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (git-fixes).\n- ASoC: img-parallel-out: Fix a reference count leak (git-fixes).\n- ASoC: meson: axg-toddr: fix channel order on g12 platforms (git-fixes).\n- ASoC: qcom: common: Fix refcount imbalance on error (git-fixes).\n- ASoC: qcom: Set card-\u003eowner to avoid warnings (git-fixes).\n- ASoC: SOF: Intel: add PCI ID for CometLake-S (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ata: ahci: use ata_link_info() instead of ata_link_printk() (jsc#SLE-14459).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: Fix own OGM check in aggregated OGMs (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: Convert pr_\u003clevel\u003e uses to a more typical style (git fixes (block drivers)).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- Bluetooth: btrtl: Add support for RTL8761B (bsc#1177021).\n- bnxt: do not enable NAPI until rings are ready (git-fixes).\n- bnxt_en: Check for zero dir entries in NVRAM (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bnxt_en: fix HWRM error when querying VF temperature (git-fixes).\n- bnxt_en: Fix PCI AER error recovery flow (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix race when modifying pause settings (networking-stable-20_07_29).\n- bonding: check error value of register_netdevice() immediately (networking-stable-20_07_29).\n- bonding: check return value of register_netdevice() in bond_newlink() (networking-stable-20_07_29).\n- bonding: fix a potential double-unregister (git-fixes).\n- bpf: Fix a rcu warning for bpffs map pretty-print (bsc#1155518).\n- bpf: map_seq_next should always increase position index (bsc#1155518).\n- btrfs: add a leak check for roots (bsc#1176019).\n- btrfs: add __cold attribute to more functions (bsc#1176019).\n- btrfs: add dedicated members for start and length of a block group (bsc#1176019).\n- btrfs: Add read_backup_root (bsc#1176019).\n- btrfs: block-group: Refactor btrfs_read_block_groups() (bsc#1176019).\n- btrfs: block-group: Reuse the item key from caller of read_one_block_group() (bsc#1176019).\n- btrfs: Cleanup and simplify find_newest_super_backup (bsc#1176019).\n- btrfs: clear DEAD_RELOC_TREE before dropping the reloc root (bsc#1176019).\n- btrfs: do not init a reloc root if we are not relocating (bsc#1176019).\n- btrfs: Do not use objectid_mutex during mount (bsc#1176019).\n- btrfs: drop block from cache on error in relocation (bsc#1176019).\n- btrfs: drop create parameter to btrfs_get_extent() (bsc#1176019).\n- btrfs: drop unused parameter is_new from btrfs_iget (bsc#1176019).\n- btrfs: export and rename free_fs_info (bsc#1176019).\n- btrfs: export and use btrfs_read_tree_root for tree-log (bsc#1176019).\n- btrfs: Factor out tree roots initialization during mount (bsc#1176019).\n- btrfs: fix setting last_trans for reloc roots (bsc#1176019).\n- btrfs: free more things in btrfs_free_fs_info (bsc#1176019).\n- btrfs: free the reloc_control in a consistent way (bsc#1176019).\n- btrfs: handle NULL roots in btrfs_put/btrfs_grab_fs_root (bsc#1176019).\n- btrfs: hold a ref for the root in btrfs_find_orphan_roots (bsc#1176019).\n- btrfs: hold a ref on fs roots while they\u0027re in the radix tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_check_uuid_tree_entry (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_get_subvol_info (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_send (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_log_trees (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_relocation (bsc#1176019).\n- btrfs: hold a ref on the root in __btrfs_run_defrag_inode (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree_user (bsc#1176019).\n- btrfs: hold a ref on the root in build_backref_tree (bsc#1176019).\n- btrfs: hold a ref on the root in create_pending_snapshot (bsc#1176019).\n- btrfs: hold a ref on the root in create_reloc_inode (bsc#1176019).\n- btrfs: hold a ref on the root in create_subvol (bsc#1176019).\n- btrfs: hold a ref on the root in find_data_references (bsc#1176019).\n- btrfs: hold a ref on the root in fixup_tree_root_location (bsc#1176019).\n- btrfs: hold a ref on the root in get_subvol_name_from_objectid (bsc#1176019).\n- btrfs: hold a ref on the root in merge_reloc_roots (bsc#1176019).\n- btrfs: hold a ref on the root in open_ctree (bsc#1176019).\n- btrfs: hold a ref on the root in prepare_to_merge (bsc#1176019).\n- btrfs: hold a ref on the root in record_reloc_root_in_trans (bsc#1176019).\n- btrfs: hold a ref on the root in resolve_indirect_ref (bsc#1176019).\n- btrfs: hold a ref on the root in scrub_print_warning_inode (bsc#1176019).\n- btrfs: hold a ref on the root in search_ioctl (bsc#1176019).\n- btrfs: hold a ref on the root-\u003ereloc_root (bsc#1176019).\n- btrfs: hold a root ref in btrfs_get_dentry (bsc#1176019).\n- btrfs: hold ref on root in btrfs_ioctl_default_subvol (bsc#1176019).\n- btrfs: implement full reflink support for inline extents (bsc#1176019).\n- btrfs: make btrfs_find_orphan_roots use btrfs_get_fs_root (bsc#1176019).\n- btrfs: make relocation use btrfs_read_tree_root() (bsc#1176019).\n- btrfs: make the fs root init functions static (bsc#1176019).\n- btrfs: make the init of static elements in fs_info separate (bsc#1176019).\n- btrfs: move all reflink implementation code into its own file (bsc#1176019).\n- btrfs: move block_group_item::flags to block group (bsc#1176019).\n- btrfs: move block_group_item::used to block group (bsc#1176019).\n- btrfs: move fs_info init work into it\u0027s own helper function (bsc#1176019).\n- btrfs: move fs root init stuff into btrfs_init_fs_root (bsc#1176019).\n- btrfs: open code btrfs_read_fs_root_no_name (bsc#1176019).\n- btrfs: push btrfs_grab_fs_root into btrfs_get_fs_root (bsc#1176019).\n- btrfs: push grab_fs_root into read_fs_root (bsc#1176019).\n- btrfs: push __setup_root into btrfs_alloc_root (bsc#1176019).\n- btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1176019).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1176019).\n- btrfs: Remove block_rsv parameter from btrfs_drop_snapshot (bsc#1176019).\n- btrfs: remove btrfs_read_fs_root, not used anymore (bsc#1176019).\n- btrfs: remove embedded block_group_cache::item (bsc#1176019).\n- btrfs: Remove newest_gen argument from find_oldest_super_backup (bsc#1176019).\n- btrfs: Remove unused next_root_backup function (bsc#1176019).\n- btrfs: rename block_group_item on-stack accessors to follow naming (bsc#1176019).\n- btrfs: rename btrfs_block_group_cache (bsc#1176019).\n- btrfs: rename btrfs_put_fs_root and btrfs_grab_fs_root (bsc#1176019).\n- btrfs: rename extent buffer block group item accessors (bsc#1176019).\n- btrfs: Rename find_oldest_super_backup to init_backup_root_slot (bsc#1176019).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: reset tree root pointer after error in init_tree_roots (bsc#1176019).\n- btrfs: simplify inline extent handling when doing reflinks (bsc#1176019).\n- btrfs: stop clearing EXTENT_DIRTY in inode I/O tree (bsc#1176019).\n- btrfs: Streamline btrfs_fs_info::backup_root_index semantics (bsc#1176019).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- btrfs: unset reloc control if we fail to recover (bsc#1176019).\n- btrfs: use bool argument in free_root_pointers() (bsc#1176019).\n- btrfs: use btrfs_block_group_cache_done in update_block_group (bsc#1176019).\n- btrfs: use btrfs_put_fs_root to free roots always (bsc#1176019).\n- ceph: do not allow setlease on cephfs (bsc#1176537).\n- ceph: fix potential mdsc use-after-free crash (bsc#1176538).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1176539).\n- ceph: handle zero-length feature mask in session messages (bsc#1176540).\n- ceph: set sec_context xattr on symlink creation (bsc#1176541).\n- ceph: use frag\u0027s MDS in either mode (bsc#1176542).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: davinci: Use the correct size when allocating memory (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- cxgb4: fix thermal zone device registration (git-fixes).\n- debugfs: Fix module state check condition (bsc#1173746).\n- debugfs: Fix module state check condition (git-fixes).\n- dev: Defer free of skbs in flush_backlog (networking-stable-20_07_29).\n- dmaengine: acpi: Put the CSRT table after using it (git-fixes).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: dw-edma: Fix scatter-gather address calculation (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dm: do not call report zones for more than the user requested (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- dpaa2-eth: Fix passing zero to \u0027PTR_ERR\u0027 warning (networking-stable-20_08_08).\n- driver-core: Introduce DEVICE_ATTR_ADMIN_{RO,RW} (bsc#1176486 ltc#188130).\n- Drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amd/display: Switch to immediate mode for updating infopackets (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu/gfx10: refine mgcg setting (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct the thermal alert temperature limit settings (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega20 swctf limit setting (git-fixes).\n- drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading (git-fixes).\n- drm/amd/powerplay: correct Vega20 cached smu feature state (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1152472) \t* context changes\n- drm/mgag200: Remove declaration of mgag200_mmap() from header file (bsc#1152472) \t* context changes\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/sched: Fix passing zero to \u0027PTR_ERR\u0027 warning v2 (git-fixes).\n- drm/sun4i: add missing put_device() call in (bsc#1152472)\n- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (bsc#1152472)\n- drm/sun4i: backend: Support alpha property on lowest plane (bsc#1152472)\n- drm/sun4i: Fix dsi dcs long write function (bsc#1152472)\n- drm/virtio: fix missing dma_fence_put() in (bsc#1152489) \t* context changes\n- EDAC/amd64: Add AMD family 17h model 60h PCI IDs (bsc#1152489).\n- EDAC/amd64: Read back the scrub rate PCI register on F15h (bsc#1152489).\n- EDAC: Fix reference count leaks (bsc#1152489).\n- enetc: Remove the mdio bus on PF probe bailout (networking-stable-20_07_29).\n- epoll: atomically remove wait entry on wake up (bsc#1176236).\n- epoll: call final ep_events_available() check under the lock (bsc#1176237).\n- fbcon: prevent user font height or width change from causing potential out-of-bounds access (git-fixes).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- HID: core: Add printk_once variants to hid_warn() etc (bsc#1176775).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: core: fix dmesg flooding if report field larger than 32bit (bsc#1176775).\n- HID: core: reformat and reduce hid_printk macros (bsc#1176775).\n- HID: core: Sanitize event code and type when mapping input (git-fixes).\n- HID: elan: Fix memleak in elan_input_configured (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (git-fixes).\n- HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (git-fixes).\n- HID: quirks: add NOGET quirk for Logitech GROUP (git-fixes).\n- HID: quirks: Always poll three more Lenovo PixArt mice (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (git-fixes).\n- i40e: Fix crash during removing i40e driver (git-fixes).\n- i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:accel:mma8452: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio:adc:max1118 Fix alignment of timestamp and data leak issues (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio:adc:ti-adc084s021 Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak (git-fixes).\n- include/asm-generic/vmlinux.lds.h: align ro_after_init (git-fixes).\n- include/linux/bitops.h: avoid clang shift-count-overflow warnings (git-fixes).\n- include/linux/poison.h: remove obsolete comment (git-fixes).\n- initramfs: remove clean_rootfs (git-fixes).\n- initramfs: remove the populate_initrd_image and clean_rootfs stubs (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- iommu/amd: Do not force direct mapping when SME is active (bsc#1174358).\n- iommu/amd: Do not use IOMMUv2 functionality when SME is active (bsc#1174358).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176357).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176358).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176359).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176360).\n- iommu/vt-d: Fix PASID devTLB invalidation (bsc#1176361).\n- iommu/vt-d: Handle 36bit addressing for x86-32 (bsc#1176362).\n- iommu/vt-d: Handle non-page aligned address (bsc#1176367).\n- iommu/vt-d: Remove global page support in devTLB flush (bsc#1176363).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176364).\n- iommu/vt-d: Support flushing more translation cache types (bsc#1176365).\n- ipv4: Silence suspicious RCU usage warning (networking-stable-20_08_08).\n- ipv6: fix memory leaks on IPV6_ADDRFORM path (networking-stable-20_08_08).\n- ipv6: Fix nexthop refcnt leak when creating ipv6 route info (networking-stable-20_08_08).\n- irqdomain/treewide: Free firmware node after domain removal (git-fixes).\n- irqdomain/treewide: Keep firmware node unconditionally allocated (git-fixes).\n- kABI: net: dsa: microchip: call phy_remove_link_mode during probe (kabi).\n- kernel/cpu_pm: Fix uninitted local in cpu_pm (git fixes (kernel/pm)).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (jsc#SLE-14459).\n- libbpf: Fix readelf output parsing for Fedora (bsc#1155518).\n- libbpf: Fix readelf output parsing on powerpc with recent binutils (bsc#1155518).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: cedrus: Add missing v4l2_ctrl_request_hdl_put() (git-fixes).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: gpio-ir-tx: improve precision of transmitted signal due to scheduling (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mlx4: disable device on shutdown (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (networking-stable-20_07_29).\n- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-of-esdhc: Do not walk device-tree on every interrupt (git-fixes).\n- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (git-fixes).\n- mm: limit boost_watermark on small zones (git fixes (mm/pgalloc)).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/pgalloc)).\n- mm/page_alloc: silence a KASAN false positive (git fixes (mm/pgalloc)).\n- mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() (git fixes (mm/compaction)).\n- mm/shuffle: do not move pages between zones and do not read garbage memmaps (git fixes (mm/pgalloc)).\n- mm/sparse: rename pfn_present() to pfn_in_present_section() (git fixes (mm/pgalloc)).\n- mm, thp: fix defrag setting if newline is not used (git fixes (mm/thp)).\n- net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (networking-stable-20_07_29).\n- net: dsa: microchip: call phy_remove_link_mode during probe (networking-stable-20_07_29).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: ethernet: mtk_eth_soc: fix MTU warnings (networking-stable-20_08_08).\n- netfilter: ipset: Fix forceadd evaluation path (bsc#1176587).\n- net: Fix potential memory leak in proto_register() (networking-stable-20_08_15).\n- net: gre: recompute gre csum for sctp over gre tunnels (networking-stable-20_08_08).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net: sched: initialize with 0 before setting erspan md-\u003eu (bsc#1154353).\n- net: Set fput_needed iff FDPUT_FPUT is set (networking-stable-20_08_15).\n- net/smc: put slot when connection is killed (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (networking-stable-20_08_08).\n- net/tls: Fix kmap usage (networking-stable-20_08_15).\n- net: udp: Fix wrong clean up for IS_UDPLITE macro (networking-stable-20_07_29).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (networking-stable-20_08_08).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- platform/x86: dcdbas: Check SMBIOS for protected buffer address (jsc#SLE-14407).\n- powerpc/64: mark emergency stacks valid to unwind (bsc#1156395).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check interrupt update NMI accounting (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc: Do not flush caches when adding memory (bsc#1176980 ltc#187962).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm/radix: Create separate mappings for hot-plugged memory (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Free PUD table when freeing pagetable (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Remove split_kernel_mapping() (bsc#1055186 ltc#153436).\n- powerpc/numa: Early request for home node associativity (bsc#1171068 ltc#183935).\n- powerpc/numa: Offline memoryless cpuless node 0 (bsc#1171068 ltc#183935).\n- powerpc/numa: Prefer node id queried from vphn (bsc#1171068 ltc#183935).\n- powerpc/numa: Set numa_node for all possible cpus (bsc#1171068 ltc#183935).\n- powerpc/numa: Use cpu node map of first sibling thread (bsc#1171068 ltc#183935).\n- powerpc/papr_scm: Limit the readability of \u0027perf_stats\u0027 sysfs attribute (bsc#1176486 ltc#188130).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- qrtr: orphan socket in qrtr_release() (networking-stable-20_07_29).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1173017).\n- RDMA/bnxt_re: Fix the qp table indexing (bsc#1173017).\n- RDMA/bnxt_re: Remove set but not used variable \u0027qplib_ctx\u0027 (bsc#1170774).\n- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (bsc#1170774).\n- RDMA/bnxt_re: Restrict the max_gids to 256 (bsc#1173017).\n- RDMA/bnxt_re: Static NQ depth allocation (bsc#1170774).\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (git-fixes).\n- RDMA/siw: Suppress uninitialized var warning (jsc#SLE-8381).\n- Remove patch causing regression (bsc#1094244 ltc#168122).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-binary.spec.in: pack .ipa-clones files for live patching When -fdump-ipa-clones option is enabled, GCC reports about its cloning operation during IPA optimizations. We use the information for live patches preparation, because it is crucial to know if and how functions are optimized. Currently, we create the needed .ipa-clones dump files manually. It is unnecessary, because the files may be created automatically during our kernel build. Prepare for the step and provide the resulting files in -livepatch-devel package.\n- rpm/kernel-cert-subpackage: add CA check on key enrollment (bsc#1173115) To avoid the unnecessary key enrollment, when enrolling the signing key of the kernel package, \u0027--ca-check\u0027 is added to mokutil so that mokutil will ignore the request if the CA of the signing key already exists in MokList or UEFI db. Since the macro, %_suse_kernel_module_subpackage, is only defined in a kernel module package (KMP), it\u0027s used to determine whether the %post script is running in a kernel package, or a kernel module package.\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390: Change s390_kernel_write() return type to match memcpy() (bsc#1176449). Prerequisite for bsc#1176449.\n- s390/dasd: fix inability to use DASD with DIAG driver (git-fixes).\n- s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (git-fixes).\n- s390/maccess: add no DAT mode to kernel_write (bsc#1176449).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- s390/setup: init jump labels before command line parsing (git-fixes).\n- sbitmap: Consider cleared bits in sbitmap_bitmap_show() (git fixes (block drivers)).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- scsi: zfcp: Fix use-after-free in request timeout handlers (git-fixes).\n- sctp: shrink stream outq only when new outcnt \u003c old outcnt (networking-stable-20_07_29).\n- sctp: shrink stream outq when fails to do addstream reconf (networking-stable-20_07_29).\n- selftests/net: relax cpu affinity requirement in msg_zerocopy test (networking-stable-20_08_08).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- SMB3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- soundwire: fix double free of dangling pointer (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: stm32: always perform registers configuration prior to transfer (git-fixes).\n- spi: stm32: clear only asserted irq flags on interrupt (git-fixes).\n- spi: stm32: fix fifo threshold level in case of short transfer (git-fixes).\n- spi: stm32: fix pm_runtime_get_sync() error checking (git-fixes).\n- spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate (git-fixes).\n- spi: stm32h7: fix race condition at end of transfer (git-fixes).\n- taprio: Fix using wrong queues in gate mask (bsc#1154353).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- tcp: correct read of TFO keys on big endian systems (networking-stable-20_08_15).\n- test_kmod: avoid potential double free in trigger_config_run_type() (git-fixes).\n- tg3: Fix soft lockup when tg3_reset_task() fails (git-fixes).\n- thermal: qcom-spmi-temp-alarm: Do not suppress negative temp (git-fixes).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tracing: fix double free (git-fixes).\n- Update patches.suse/btrfs-add-dedicated-members-for-start-and-length-of-.patch (bsc#1176019).\n- USB: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- USB: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- USB: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- USB: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- USB: typec: ucsi: Prevent mode overrun (git-fixes).\n- USB: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vfio-pci: Avoid recursive read-lock usage (bsc#1176366).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- vsock/virtio: annotate \u0027the_virtio_vsock\u0027 RCU pointer (networking-stable-20_07_29).\n- vt: defer kfree() of vc_screenbuf in vc_do_resize() (git-fixes).\n- vxlan: Ensure FDB dump is performed under RCU (networking-stable-20_08_08).\n- wireguard: noise: take lock when removing handshake entry from table (git-fixes).\n- wireguard: peerlookup: take lock before checking hash in replace operation (git-fixes).\n- workqueue: require CPU hotplug read exclusion for apply_workqueue_attrs (bsc#1176763).\n- x86/hotplug: Silence APIC only after all interrupts are migrated (git-fixes).\n- x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1152489).\n- x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 (bsc#1176925).\n- x86, sched: Bail out of frequency invariance if turbo frequency is unknown (bsc#1176925).\n- x86, sched: check for counters overflow in frequency invariant accounting (bsc#1176925).\n- x86/stacktrace: Fix reliable check for empty user task stacks (bsc#1058115).\n- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2020-2908,SUSE-SLE-Module-Public-Cloud-15-SP2-2020-2908",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_2908-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2020:2908-1",
"url": "https://www.suse.com/support/update/announcement/2020/suse-su-20202908-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2020:2908-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-October/007551.html"
},
{
"category": "self",
"summary": "SUSE Bug 1055186",
"url": "https://bugzilla.suse.com/1055186"
},
{
"category": "self",
"summary": "SUSE Bug 1058115",
"url": "https://bugzilla.suse.com/1058115"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1094244",
"url": "https://bugzilla.suse.com/1094244"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1153274",
"url": "https://bugzilla.suse.com/1153274"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1167527",
"url": "https://bugzilla.suse.com/1167527"
},
{
"category": "self",
"summary": "SUSE Bug 1170774",
"url": "https://bugzilla.suse.com/1170774"
},
{
"category": "self",
"summary": "SUSE Bug 1171068",
"url": "https://bugzilla.suse.com/1171068"
},
{
"category": "self",
"summary": "SUSE Bug 1171688",
"url": "https://bugzilla.suse.com/1171688"
},
{
"category": "self",
"summary": "SUSE Bug 1171742",
"url": "https://bugzilla.suse.com/1171742"
},
{
"category": "self",
"summary": "SUSE Bug 1172757",
"url": "https://bugzilla.suse.com/1172757"
},
{
"category": "self",
"summary": "SUSE Bug 1173017",
"url": "https://bugzilla.suse.com/1173017"
},
{
"category": "self",
"summary": "SUSE Bug 1173115",
"url": "https://bugzilla.suse.com/1173115"
},
{
"category": "self",
"summary": "SUSE Bug 1173746",
"url": "https://bugzilla.suse.com/1173746"
},
{
"category": "self",
"summary": "SUSE Bug 1174358",
"url": "https://bugzilla.suse.com/1174358"
},
{
"category": "self",
"summary": "SUSE Bug 1174899",
"url": "https://bugzilla.suse.com/1174899"
},
{
"category": "self",
"summary": "SUSE Bug 1175749",
"url": "https://bugzilla.suse.com/1175749"
},
{
"category": "self",
"summary": "SUSE Bug 1175882",
"url": "https://bugzilla.suse.com/1175882"
},
{
"category": "self",
"summary": "SUSE Bug 1176019",
"url": "https://bugzilla.suse.com/1176019"
},
{
"category": "self",
"summary": "SUSE Bug 1176038",
"url": "https://bugzilla.suse.com/1176038"
},
{
"category": "self",
"summary": "SUSE Bug 1176137",
"url": "https://bugzilla.suse.com/1176137"
},
{
"category": "self",
"summary": "SUSE Bug 1176235",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "self",
"summary": "SUSE Bug 1176236",
"url": "https://bugzilla.suse.com/1176236"
},
{
"category": "self",
"summary": "SUSE Bug 1176237",
"url": "https://bugzilla.suse.com/1176237"
},
{
"category": "self",
"summary": "SUSE Bug 1176242",
"url": "https://bugzilla.suse.com/1176242"
},
{
"category": "self",
"summary": "SUSE Bug 1176278",
"url": "https://bugzilla.suse.com/1176278"
},
{
"category": "self",
"summary": "SUSE Bug 1176357",
"url": "https://bugzilla.suse.com/1176357"
},
{
"category": "self",
"summary": "SUSE Bug 1176358",
"url": "https://bugzilla.suse.com/1176358"
},
{
"category": "self",
"summary": "SUSE Bug 1176359",
"url": "https://bugzilla.suse.com/1176359"
},
{
"category": "self",
"summary": "SUSE Bug 1176360",
"url": "https://bugzilla.suse.com/1176360"
},
{
"category": "self",
"summary": "SUSE Bug 1176361",
"url": "https://bugzilla.suse.com/1176361"
},
{
"category": "self",
"summary": "SUSE Bug 1176362",
"url": "https://bugzilla.suse.com/1176362"
},
{
"category": "self",
"summary": "SUSE Bug 1176363",
"url": "https://bugzilla.suse.com/1176363"
},
{
"category": "self",
"summary": "SUSE Bug 1176364",
"url": "https://bugzilla.suse.com/1176364"
},
{
"category": "self",
"summary": "SUSE Bug 1176365",
"url": "https://bugzilla.suse.com/1176365"
},
{
"category": "self",
"summary": "SUSE Bug 1176366",
"url": "https://bugzilla.suse.com/1176366"
},
{
"category": "self",
"summary": "SUSE Bug 1176367",
"url": "https://bugzilla.suse.com/1176367"
},
{
"category": "self",
"summary": "SUSE Bug 1176381",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "self",
"summary": "SUSE Bug 1176423",
"url": "https://bugzilla.suse.com/1176423"
},
{
"category": "self",
"summary": "SUSE Bug 1176449",
"url": "https://bugzilla.suse.com/1176449"
},
{
"category": "self",
"summary": "SUSE Bug 1176482",
"url": "https://bugzilla.suse.com/1176482"
},
{
"category": "self",
"summary": "SUSE Bug 1176486",
"url": "https://bugzilla.suse.com/1176486"
},
{
"category": "self",
"summary": "SUSE Bug 1176507",
"url": "https://bugzilla.suse.com/1176507"
},
{
"category": "self",
"summary": "SUSE Bug 1176536",
"url": "https://bugzilla.suse.com/1176536"
},
{
"category": "self",
"summary": "SUSE Bug 1176537",
"url": "https://bugzilla.suse.com/1176537"
},
{
"category": "self",
"summary": "SUSE Bug 1176538",
"url": "https://bugzilla.suse.com/1176538"
},
{
"category": "self",
"summary": "SUSE Bug 1176539",
"url": "https://bugzilla.suse.com/1176539"
},
{
"category": "self",
"summary": "SUSE Bug 1176540",
"url": "https://bugzilla.suse.com/1176540"
},
{
"category": "self",
"summary": "SUSE Bug 1176541",
"url": "https://bugzilla.suse.com/1176541"
},
{
"category": "self",
"summary": "SUSE Bug 1176542",
"url": "https://bugzilla.suse.com/1176542"
},
{
"category": "self",
"summary": "SUSE Bug 1176544",
"url": "https://bugzilla.suse.com/1176544"
},
{
"category": "self",
"summary": "SUSE Bug 1176545",
"url": "https://bugzilla.suse.com/1176545"
},
{
"category": "self",
"summary": "SUSE Bug 1176546",
"url": "https://bugzilla.suse.com/1176546"
},
{
"category": "self",
"summary": "SUSE Bug 1176548",
"url": "https://bugzilla.suse.com/1176548"
},
{
"category": "self",
"summary": "SUSE Bug 1176558",
"url": "https://bugzilla.suse.com/1176558"
},
{
"category": "self",
"summary": "SUSE Bug 1176559",
"url": "https://bugzilla.suse.com/1176559"
},
{
"category": "self",
"summary": "SUSE Bug 1176587",
"url": "https://bugzilla.suse.com/1176587"
},
{
"category": "self",
"summary": "SUSE Bug 1176659",
"url": "https://bugzilla.suse.com/1176659"
},
{
"category": "self",
"summary": "SUSE Bug 1176698",
"url": "https://bugzilla.suse.com/1176698"
},
{
"category": "self",
"summary": "SUSE Bug 1176699",
"url": "https://bugzilla.suse.com/1176699"
},
{
"category": "self",
"summary": "SUSE Bug 1176700",
"url": "https://bugzilla.suse.com/1176700"
},
{
"category": "self",
"summary": "SUSE Bug 1176721",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "self",
"summary": "SUSE Bug 1176722",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "self",
"summary": "SUSE Bug 1176725",
"url": "https://bugzilla.suse.com/1176725"
},
{
"category": "self",
"summary": "SUSE Bug 1176732",
"url": "https://bugzilla.suse.com/1176732"
},
{
"category": "self",
"summary": "SUSE Bug 1176763",
"url": "https://bugzilla.suse.com/1176763"
},
{
"category": "self",
"summary": "SUSE Bug 1176775",
"url": "https://bugzilla.suse.com/1176775"
},
{
"category": "self",
"summary": "SUSE Bug 1176788",
"url": "https://bugzilla.suse.com/1176788"
},
{
"category": "self",
"summary": "SUSE Bug 1176789",
"url": "https://bugzilla.suse.com/1176789"
},
{
"category": "self",
"summary": "SUSE Bug 1176833",
"url": "https://bugzilla.suse.com/1176833"
},
{
"category": "self",
"summary": "SUSE Bug 1176869",
"url": "https://bugzilla.suse.com/1176869"
},
{
"category": "self",
"summary": "SUSE Bug 1176877",
"url": "https://bugzilla.suse.com/1176877"
},
{
"category": "self",
"summary": "SUSE Bug 1176925",
"url": "https://bugzilla.suse.com/1176925"
},
{
"category": "self",
"summary": "SUSE Bug 1176962",
"url": "https://bugzilla.suse.com/1176962"
},
{
"category": "self",
"summary": "SUSE Bug 1176980",
"url": "https://bugzilla.suse.com/1176980"
},
{
"category": "self",
"summary": "SUSE Bug 1176990",
"url": "https://bugzilla.suse.com/1176990"
},
{
"category": "self",
"summary": "SUSE Bug 1177021",
"url": "https://bugzilla.suse.com/1177021"
},
{
"category": "self",
"summary": "SUSE Bug 1177030",
"url": "https://bugzilla.suse.com/1177030"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0404 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0404/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0427 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0431 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0432 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14385 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14390 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25212 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25284 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25284/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26088 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26088/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2020-10-13T13:49:58Z",
"generator": {
"date": "2020-10-13T13:49:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2020:2908-1",
"initial_release_date": "2020-10-13T13:49:58Z",
"revision_history": [
{
"date": "2020-10-13T13:49:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-18.21.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-18.21.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-18.21.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-18.21.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-18.21.1.noarch",
"product_id": "kernel-source-azure-5.3.18-18.21.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-18.21.1.x86_64",
"product_id": "kernel-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-18.21.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-18.21.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-18.21.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-18.21.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-18.21.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-18.21.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-18.21.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-18.21.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-18.21.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-18.21.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-18.21.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-18.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-18.21.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-18.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-18.21.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-18.21.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-18.21.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-18.21.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-18.21.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-18.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0404"
}
],
"notes": [
{
"category": "general",
"text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0404",
"url": "https://www.suse.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "SUSE Bug 1176423 for CVE-2020-0404",
"url": "https://bugzilla.suse.com/1176423"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-0404"
},
{
"cve": "CVE-2020-0427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0427"
}
],
"notes": [
{
"category": "general",
"text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0427",
"url": "https://www.suse.com/security/cve/CVE-2020-0427"
},
{
"category": "external",
"summary": "SUSE Bug 1176725 for CVE-2020-0427",
"url": "https://bugzilla.suse.com/1176725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-0427"
},
{
"cve": "CVE-2020-0431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0431"
}
],
"notes": [
{
"category": "general",
"text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0431",
"url": "https://www.suse.com/security/cve/CVE-2020-0431"
},
{
"category": "external",
"summary": "SUSE Bug 1176722 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "external",
"summary": "SUSE Bug 1176896 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "important"
}
],
"title": "CVE-2020-0431"
},
{
"cve": "CVE-2020-0432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0432"
}
],
"notes": [
{
"category": "general",
"text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0432",
"url": "https://www.suse.com/security/cve/CVE-2020-0432"
},
{
"category": "external",
"summary": "SUSE Bug 1176721 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "external",
"summary": "SUSE Bug 1177165 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1177165"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "important"
}
],
"title": "CVE-2020-0432"
},
{
"cve": "CVE-2020-14385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14385"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14385",
"url": "https://www.suse.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "SUSE Bug 1176137 for CVE-2020-14385",
"url": "https://bugzilla.suse.com/1176137"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14390"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14390",
"url": "https://www.suse.com/security/cve/CVE-2020-14390"
},
{
"category": "external",
"summary": "SUSE Bug 1176235 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "external",
"summary": "SUSE Bug 1176253 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176253"
},
{
"category": "external",
"summary": "SUSE Bug 1176278 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "important"
}
],
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-25212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25212"
}
],
"notes": [
{
"category": "general",
"text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25212",
"url": "https://www.suse.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "SUSE Bug 1176381 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "external",
"summary": "SUSE Bug 1176382 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176382"
},
{
"category": "external",
"summary": "SUSE Bug 1177027 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1177027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "important"
}
],
"title": "CVE-2020-25212"
},
{
"cve": "CVE-2020-25284",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25284"
}
],
"notes": [
{
"category": "general",
"text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25284",
"url": "https://www.suse.com/security/cve/CVE-2020-25284"
},
{
"category": "external",
"summary": "SUSE Bug 1176482 for CVE-2020-25284",
"url": "https://bugzilla.suse.com/1176482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-25284"
},
{
"cve": "CVE-2020-26088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26088"
}
],
"notes": [
{
"category": "general",
"text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26088",
"url": "https://www.suse.com/security/cve/CVE-2020-26088"
},
{
"category": "external",
"summary": "SUSE Bug 1176990 for CVE-2020-26088",
"url": "https://bugzilla.suse.com/1176990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.21.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.21.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.21.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-13T13:49:58Z",
"details": "moderate"
}
],
"title": "CVE-2020-26088"
}
]
}
ghsa-3vmf-5cc3-6gf8
Vulnerability from github
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.
{
"affected": [],
"aliases": [
"CVE-2020-14385"
],
"database_specific": {
"cwe_ids": [
"CWE-131"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2020-09-15T22:15:00Z",
"severity": "MODERATE"
},
"details": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"id": "GHSA-3vmf-5cc3-6gf8",
"modified": "2022-12-07T00:30:25Z",
"published": "2022-05-24T17:28:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"type": "WEB",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/4576-1"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2022-1615
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff oder Angriffe mit nicht n\u00e4her spezifizierten Auswirkungen durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- F5 Networks",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-1615 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1615.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-1615 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1615"
},
{
"category": "external",
"summary": "F5 Security Advisory K67830124 vom 2023-06-22",
"url": "https://my.f5.com/manage/s/article/K67830124"
},
{
"category": "external",
"summary": "NATIONAL VULNERABILITY DATABASE vom 2020-09-15",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "NATIONAL VULNERABILITY DATABASE vom 2020-09-15",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "Meldung auf der OSS-Sec Mailing Liste vom 2020-09-15",
"url": "https://seclists.org/oss-sec/2020/q3/174"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4912-1 vom 2021-04-14",
"url": "https://ubuntu.com/security/notices/USN-4912-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2385 vom 2020-09-28",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202009/msg00025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2879-1 vom 2020-10-08",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2879-1 vom 2020-10-08",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007534.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2020-0044 vom 2020-10-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-October/001000.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2906-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007553.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2907-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007548.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2905-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007545.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2908-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007551.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2905-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007546.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2904-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007547.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4578-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4578-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2904-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007544.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4579-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4579-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4576-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4576-1/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4287 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4286 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4289 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:1739 vom 2021-05-18",
"url": "https://access.redhat.com/errata/RHSA-2021:1739"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:1578 vom 2021-05-18",
"url": "https://access.redhat.com/errata/RHSA-2021:1578"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2999-1 vom 2020-10-22",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007608.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3014-1 vom 2020-10-23",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007615.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4331 vom 2020-10-26",
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4332 vom 2020-10-26",
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2420 vom 2020-10-31",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202010/msg00034.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2420 vom 2020-10-30",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202010/msg00032.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5050 vom 2020-11-10",
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5913 vom 2020-11-10",
"url": "https://linux.oracle.com/errata/ELSA-2020-5913.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5923 vom 2020-11-12",
"url": "https://linux.oracle.com/errata/ELSA-2020-5923.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5924 vom 2020-11-12",
"url": "https://linux.oracle.com/errata/ELSA-2020-5924.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5199 vom 2020-11-24",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3501-1 vom 2020-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007845.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3503-1 vom 2020-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007846.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3544-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007878.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3532-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007871.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3532-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007874.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3544-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007876.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4657-1 vom 2020-12-02",
"url": "https://ubuntu.com/security/notices/USN-4657-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4658-1 vom 2020-12-02",
"url": "https://ubuntu.com/security/notices/USN-4658-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4660-1 vom 2020-12-03",
"url": "https://ubuntu.com/security/notices/USN-4660-1"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2020-145 vom 2020-12-08",
"url": "https://downloads.avaya.com/css/P8/documents/101072821"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4658-2 vom 2020-12-14",
"url": "https://ubuntu.com/security/notices/USN-4658-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4660-2 vom 2020-12-14",
"url": "https://ubuntu.com/security/notices/USN-4660-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5441 vom 2020-12-15",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5437 vom 2020-12-15",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5437 vom 2020-12-16",
"url": "http://linux.oracle.com/errata/ELSA-2020-5437.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2020:5437 vom 2020-12-21",
"url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5437-Important-CentOS-7-kernel-Security-Update-tp4646110.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4712-1 vom 2021-01-28",
"url": "https://ubuntu.com/security/notices/USN-4712-1"
},
{
"category": "external",
"summary": "F5 Security Advisory K84900646 vom 2021-02-03",
"url": "https://support.f5.com/csp/article/K84900646"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:14630-1 vom 2021-02-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008335.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4752-1 vom 2021-02-25",
"url": "https://ubuntu.com/security/notices/USN-4752-1"
},
{
"category": "external",
"summary": "F5 Security Advisory K67830124 vom 2021-03-10",
"url": "https://support.f5.com/csp/article/K67830124"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-016 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-016.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9852 vom 2022-10-04",
"url": "https://linux.oracle.com/errata/ELSA-2022-9852.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0026 vom 2022-10-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-October/001062.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-06-22T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:36:03.934+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2022-1615",
"initial_release_date": "2020-09-15T22:00:00.000+00:00",
"revision_history": [
{
"date": "2020-09-15T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2020-09-28T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-10-08T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-10-11T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2020-10-13T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2020-10-19T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-10-22T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-10-25T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-11-01T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-11-10T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2020-11-12T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2020-11-23T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-11-24T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-11-26T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-12-01T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-02T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-09T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2020-12-13T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-14T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-12-16T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2020-12-21T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von CentOS aufgenommen"
},
{
"date": "2021-01-27T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-02-02T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2021-02-16T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-02-24T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-03-10T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2021-04-13T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-05-18T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-10-04T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-10-11T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2023-06-22T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von F5 aufgenommen"
}
],
"status": "final",
"version": "32"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Avaya Aura Experience Portal",
"product": {
"name": "Avaya Aura Experience Portal",
"product_id": "T015519",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_experience_portal:-"
}
}
}
],
"category": "vendor",
"name": "Avaya"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP",
"product": {
"name": "F5 BIG-IP",
"product_id": "T001663",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP \u003c 15.1.9",
"product": {
"name": "F5 BIG-IP \u003c 15.1.9",
"product_id": "T028287",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:15.1.9"
}
}
}
],
"category": "product_name",
"name": "BIG-IP"
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Linux Kernel \u003c 5.9-rc5",
"product": {
"name": "Open Source Linux Kernel \u003c 5.9-rc5",
"product_id": "T017267",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:5.9-rc4"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-14390",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-14385",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14314",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14314"
}
]
}
wid-sec-w-2022-1615
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff oder Angriffe mit nicht n\u00e4her spezifizierten Auswirkungen durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- F5 Networks",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-1615 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1615.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-1615 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1615"
},
{
"category": "external",
"summary": "F5 Security Advisory K67830124 vom 2023-06-22",
"url": "https://my.f5.com/manage/s/article/K67830124"
},
{
"category": "external",
"summary": "NATIONAL VULNERABILITY DATABASE vom 2020-09-15",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
},
{
"category": "external",
"summary": "NATIONAL VULNERABILITY DATABASE vom 2020-09-15",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14314"
},
{
"category": "external",
"summary": "Meldung auf der OSS-Sec Mailing Liste vom 2020-09-15",
"url": "https://seclists.org/oss-sec/2020/q3/174"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4912-1 vom 2021-04-14",
"url": "https://ubuntu.com/security/notices/USN-4912-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2385 vom 2020-09-28",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202009/msg00025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2879-1 vom 2020-10-08",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007533.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2879-1 vom 2020-10-08",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007534.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2020-0044 vom 2020-10-09",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-October/001000.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2906-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007553.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2907-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007548.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2905-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007545.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2908-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007551.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2905-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007546.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2904-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007547.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4578-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4578-1/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2904-1 vom 2020-10-13",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007544.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4579-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4579-1/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4576-1 vom 2020-10-14",
"url": "https://usn.ubuntu.com/4576-1/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4287 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4287"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4286 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4286"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4289 vom 2020-10-20",
"url": "https://access.redhat.com/errata/RHSA-2020:4289"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:1739 vom 2021-05-18",
"url": "https://access.redhat.com/errata/RHSA-2021:1739"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2021:1578 vom 2021-05-18",
"url": "https://access.redhat.com/errata/RHSA-2021:1578"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:2999-1 vom 2020-10-22",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007608.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3014-1 vom 2020-10-23",
"url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007615.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4331 vom 2020-10-26",
"url": "https://access.redhat.com/errata/RHSA-2020:4331"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:4332 vom 2020-10-26",
"url": "https://access.redhat.com/errata/RHSA-2020:4332"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2420 vom 2020-10-31",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202010/msg00034.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2420 vom 2020-10-30",
"url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202010/msg00032.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5050 vom 2020-11-10",
"url": "https://access.redhat.com/errata/RHSA-2020:5050"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5913 vom 2020-11-10",
"url": "https://linux.oracle.com/errata/ELSA-2020-5913.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5923 vom 2020-11-12",
"url": "https://linux.oracle.com/errata/ELSA-2020-5923.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5924 vom 2020-11-12",
"url": "https://linux.oracle.com/errata/ELSA-2020-5924.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5199 vom 2020-11-24",
"url": "https://access.redhat.com/errata/RHSA-2020:5199"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3501-1 vom 2020-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007845.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3503-1 vom 2020-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007846.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3544-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007878.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3532-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007871.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3532-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007874.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2020:3544-1 vom 2020-11-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2020-November/007876.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4657-1 vom 2020-12-02",
"url": "https://ubuntu.com/security/notices/USN-4657-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4658-1 vom 2020-12-02",
"url": "https://ubuntu.com/security/notices/USN-4658-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4660-1 vom 2020-12-03",
"url": "https://ubuntu.com/security/notices/USN-4660-1"
},
{
"category": "external",
"summary": "AVAYA Security Advisory ASA-2020-145 vom 2020-12-08",
"url": "https://downloads.avaya.com/css/P8/documents/101072821"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4658-2 vom 2020-12-14",
"url": "https://ubuntu.com/security/notices/USN-4658-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4660-2 vom 2020-12-14",
"url": "https://ubuntu.com/security/notices/USN-4660-2"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5441 vom 2020-12-15",
"url": "https://access.redhat.com/errata/RHSA-2020:5441"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2020:5437 vom 2020-12-15",
"url": "https://access.redhat.com/errata/RHSA-2020:5437"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2020-5437 vom 2020-12-16",
"url": "http://linux.oracle.com/errata/ELSA-2020-5437.html"
},
{
"category": "external",
"summary": "CentOS Security Advisory CESA-2020:5437 vom 2020-12-21",
"url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-5437-Important-CentOS-7-kernel-Security-Update-tp4646110.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4712-1 vom 2021-01-28",
"url": "https://ubuntu.com/security/notices/USN-4712-1"
},
{
"category": "external",
"summary": "F5 Security Advisory K84900646 vom 2021-02-03",
"url": "https://support.f5.com/csp/article/K84900646"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:14630-1 vom 2021-02-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008335.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-4752-1 vom 2021-02-25",
"url": "https://ubuntu.com/security/notices/USN-4752-1"
},
{
"category": "external",
"summary": "F5 Security Advisory K67830124 vom 2021-03-10",
"url": "https://support.f5.com/csp/article/K67830124"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-016 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-016.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9852 vom 2022-10-04",
"url": "https://linux.oracle.com/errata/ELSA-2022-9852.html"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2022-0026 vom 2022-10-11",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-October/001062.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-06-22T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:36:03.934+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2022-1615",
"initial_release_date": "2020-09-15T22:00:00.000+00:00",
"revision_history": [
{
"date": "2020-09-15T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2020-09-28T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-10-08T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-10-11T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2020-10-13T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2020-10-19T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-10-22T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-10-25T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-11-01T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2020-11-10T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2020-11-12T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2020-11-23T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-11-24T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-11-26T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2020-12-01T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-02T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-09T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von AVAYA aufgenommen"
},
{
"date": "2020-12-13T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2020-12-14T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2020-12-16T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2020-12-21T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von CentOS aufgenommen"
},
{
"date": "2021-01-27T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-02-02T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2021-02-16T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-02-24T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-03-10T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von F5 aufgenommen"
},
{
"date": "2021-04-13T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-05-18T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-10-04T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-10-11T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2023-06-22T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von F5 aufgenommen"
}
],
"status": "final",
"version": "32"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Avaya Aura Experience Portal",
"product": {
"name": "Avaya Aura Experience Portal",
"product_id": "T015519",
"product_identification_helper": {
"cpe": "cpe:/a:avaya:aura_experience_portal:-"
}
}
}
],
"category": "vendor",
"name": "Avaya"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP",
"product": {
"name": "F5 BIG-IP",
"product_id": "T001663",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:-"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP \u003c 15.1.9",
"product": {
"name": "F5 BIG-IP \u003c 15.1.9",
"product_id": "T028287",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip:15.1.9"
}
}
}
],
"category": "product_name",
"name": "BIG-IP"
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Linux Kernel \u003c 5.9-rc5",
"product": {
"name": "Open Source Linux Kernel \u003c 5.9-rc5",
"product_id": "T017267",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:5.9-rc4"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"category": "product_name",
"name": "Oracle VM",
"product": {
"name": "Oracle VM",
"product_id": "T011119",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-14390",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-14385",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14314",
"notes": [
{
"category": "description",
"text": "Im Linux Kernel existieren mehrere Schwachstellen. Sie befinden sich im Dateisystem-Metadaten-Validator in XFS, in fbcon_redraw_softback und im ext3/ext4 Dateisystem und beruhen auf \"out-of-bounds\" Schreibzugriffen, auf Fehlern beim Zugriff auf das Dateisystem oder Fehlern bei der Verarbeitung von Eingaben. Ein Angreifer kann dieses zu Denial of Service Angriffen und zu Angriffen mit nicht spezifizierten Auswirkungen nutzen. Zur erfolgreichen Ausnutzung einiger Schwachstellen ist eine Nutzeraktion erforderlich."
}
],
"product_status": {
"known_affected": [
"T011119",
"T015519",
"2951",
"T002207",
"67646",
"T000126",
"T001663",
"398363",
"1727",
"T004914"
]
},
"release_date": "2020-09-15T22:00:00.000+00:00",
"title": "CVE-2020-14314"
}
]
}
opensuse-su-2020:1586-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-0404: In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176423).\n- CVE-2020-0427: In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176725).\n- CVE-2020-0431: In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176722).\n- CVE-2020-0432: In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1176721).\n- CVE-2020-14385: Fixed a boundary test in xfs_attr_shortform_verify which could lead to crashes (bsc#1176137).\n- CVE-2020-14390: When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out (bnc#1176235).\n- CVE-2020-2521: Fixed a getxattr kernel panic and memory overflow in NFS4(bsc#1176381).\n- CVE-2020-25284: Require global CAP_SYS_ADMIN for mapping and unmapping rbd devices (bsc#1176543).\n- CVE-2020-26088: A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a (bnc#1176990).\n\nThe following non-security bugs were fixed:\n\n- ALSA: asihpi: fix iounmap in error handler (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (git-fixes).\n- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (git-fixes).\n- ALSA: hda: Fix 2 channel swapping for Tegra (git-fixes).\n- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda: fixup headset for ASUS GX502 laptop (git-fixes).\n- ALSA: hda: hdmi - add Rocketlake support (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (git-fixes).\n- ALSA: hda/realtek - The Mic on a RedmiBook does not work (git-fixes).\n- ALSA: hda/tegra: Program WAKEEN register for Tegra (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for UR22C (git-fixes).\n- ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (git-fixes).\n- arm64: paravirt: Initialize steal time when cpu is online (bsc#1176833).\n- ASoC: img: Fix a reference count leak in img_i2s_in_set_fmt (git-fixes).\n- ASoC: img-parallel-out: Fix a reference count leak (git-fixes).\n- ASoC: meson: axg-toddr: fix channel order on g12 platforms (git-fixes).\n- ASoC: qcom: common: Fix refcount imbalance on error (git-fixes).\n- ASoC: qcom: Set card-\u003eowner to avoid warnings (git-fixes).\n- ASoC: SOF: Intel: add PCI ID for CometLake-S (git-fixes).\n- ASoC: tegra: Fix reference count leaks (git-fixes).\n- ata: ahci: use ata_link_info() instead of ata_link_printk() (jsc#SLE-14459).\n- batman-adv: Add missing include for in_interrupt() (git-fixes).\n- batman-adv: Avoid uninitialized chaddr when handling DHCP (git-fixes).\n- batman-adv: bla: fix type misuse for backbone_gw hash indexing (git-fixes).\n- batman-adv: bla: use netif_rx_ni when not in interrupt context (git-fixes).\n- batman-adv: Fix own OGM check in aggregated OGMs (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (git-fixes).\n- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (git-fixes).\n- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (git-fixes).\n- bcache: allocate meta data pages as compound pages (bsc#1172873).\n- bcache: Convert pr_\u0026lt;level\u003e uses to a more typical style (git fixes (block drivers)).\n- bitfield.h: do not compile-time validate _val in FIELD_FIT (git fixes (bitfield)).\n- blktrace: fix debugfs use after free (git fixes (block drivers)).\n- block: add docs for gendisk / request_queue refcount helpers (git fixes (block drivers)).\n- block: check queue\u0027s limits.discard_granularity in __blkdev_issue_discard() (bsc#1152148).\n- block: improve discard bio alignment in __blkdev_issue_discard() (bsc#1152148).\n- block: revert back to synchronous request_queue removal (git fixes (block drivers)).\n- block: Use non _rcu version of list functions for tag_set_list (git-fixes).\n- bluetooth: btrtl: Add support for RTL8761B (bsc#1177021).\n- bnxt: do not enable NAPI until rings are ready (git-fixes).\n- bnxt_en: Check for zero dir entries in NVRAM (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (git-fixes).\n- bnxt_en: Fix completion ring sizing with TPA enabled (networking-stable-20_07_29).\n- bnxt_en: fix HWRM error when querying VF temperature (git-fixes).\n- bnxt_en: Fix PCI AER error recovery flow (git-fixes).\n- bnxt_en: Fix possible crash in bnxt_fw_reset_task() (jsc#SLE-8371 bsc#1153274).\n- bnxt_en: Fix race when modifying pause settings (networking-stable-20_07_29).\n- bonding: check error value of register_netdevice() immediately (networking-stable-20_07_29).\n- bonding: check return value of register_netdevice() in bond_newlink() (networking-stable-20_07_29).\n- bonding: fix a potential double-unregister (git-fixes).\n- bpf: Fix a rcu warning for bpffs map pretty-print (bsc#1155518).\n- bpf: map_seq_next should always increase position index (bsc#1155518).\n- btrfs: add a leak check for roots (bsc#1176019).\n- btrfs: add __cold attribute to more functions (bsc#1176019).\n- btrfs: add dedicated members for start and length of a block group (bsc#1176019).\n- btrfs: Add read_backup_root (bsc#1176019).\n- btrfs: block-group: Refactor btrfs_read_block_groups() (bsc#1176019).\n- btrfs: block-group: Reuse the item key from caller of read_one_block_group() (bsc#1176019).\n- btrfs: Cleanup and simplify find_newest_super_backup (bsc#1176019).\n- btrfs: clear DEAD_RELOC_TREE before dropping the reloc root (bsc#1176019).\n- btrfs: do not init a reloc root if we are not relocating (bsc#1176019).\n- btrfs: Do not use objectid_mutex during mount (bsc#1176019).\n- btrfs: drop block from cache on error in relocation (bsc#1176019).\n- btrfs: drop create parameter to btrfs_get_extent() (bsc#1176019).\n- btrfs: drop unused parameter is_new from btrfs_iget (bsc#1176019).\n- btrfs: export and rename free_fs_info (bsc#1176019).\n- btrfs: export and use btrfs_read_tree_root for tree-log (bsc#1176019).\n- btrfs: Factor out tree roots initialization during mount (bsc#1176019).\n- btrfs: fix setting last_trans for reloc roots (bsc#1176019).\n- btrfs: free more things in btrfs_free_fs_info (bsc#1176019).\n- btrfs: free the reloc_control in a consistent way (bsc#1176019).\n- btrfs: handle NULL roots in btrfs_put/btrfs_grab_fs_root (bsc#1176019).\n- btrfs: hold a ref for the root in btrfs_find_orphan_roots (bsc#1176019).\n- btrfs: hold a ref on fs roots while they\u0027re in the radix tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_check_uuid_tree_entry (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_get_subvol_info (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_ioctl_send (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_log_trees (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_recover_relocation (bsc#1176019).\n- btrfs: hold a ref on the root in __btrfs_run_defrag_inode (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree (bsc#1176019).\n- btrfs: hold a ref on the root in btrfs_search_path_in_tree_user (bsc#1176019).\n- btrfs: hold a ref on the root in build_backref_tree (bsc#1176019).\n- btrfs: hold a ref on the root in create_pending_snapshot (bsc#1176019).\n- btrfs: hold a ref on the root in create_reloc_inode (bsc#1176019).\n- btrfs: hold a ref on the root in create_subvol (bsc#1176019).\n- btrfs: hold a ref on the root in find_data_references (bsc#1176019).\n- btrfs: hold a ref on the root in fixup_tree_root_location (bsc#1176019).\n- btrfs: hold a ref on the root in get_subvol_name_from_objectid (bsc#1176019).\n- btrfs: hold a ref on the root in merge_reloc_roots (bsc#1176019).\n- btrfs: hold a ref on the root in open_ctree (bsc#1176019).\n- btrfs: hold a ref on the root in prepare_to_merge (bsc#1176019).\n- btrfs: hold a ref on the root in record_reloc_root_in_trans (bsc#1176019).\n- btrfs: hold a ref on the root in resolve_indirect_ref (bsc#1176019).\n- btrfs: hold a ref on the root in scrub_print_warning_inode (bsc#1176019).\n- btrfs: hold a ref on the root in search_ioctl (bsc#1176019).\n- btrfs: hold a ref on the root-\u003ereloc_root (bsc#1176019).\n- btrfs: hold a root ref in btrfs_get_dentry (bsc#1176019).\n- btrfs: hold ref on root in btrfs_ioctl_default_subvol (bsc#1176019).\n- btrfs: implement full reflink support for inline extents (bsc#1176019).\n- btrfs: make btrfs_find_orphan_roots use btrfs_get_fs_root (bsc#1176019).\n- btrfs: make relocation use btrfs_read_tree_root() (bsc#1176019).\n- btrfs: make the fs root init functions static (bsc#1176019).\n- btrfs: make the init of static elements in fs_info separate (bsc#1176019).\n- btrfs: move all reflink implementation code into its own file (bsc#1176019).\n- btrfs: move block_group_item::flags to block group (bsc#1176019).\n- btrfs: move block_group_item::used to block group (bsc#1176019).\n- btrfs: move fs_info init work into it\u0027s own helper function (bsc#1176019).\n- btrfs: move fs root init stuff into btrfs_init_fs_root (bsc#1176019).\n- btrfs: open code btrfs_read_fs_root_no_name (bsc#1176019).\n- btrfs: push btrfs_grab_fs_root into btrfs_get_fs_root (bsc#1176019).\n- btrfs: push grab_fs_root into read_fs_root (bsc#1176019).\n- btrfs: push __setup_root into btrfs_alloc_root (bsc#1176019).\n- btrfs: reloc: clean dirty subvols if we fail to start a transaction (bsc#1176019).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1176019).\n- btrfs: Remove block_rsv parameter from btrfs_drop_snapshot (bsc#1176019).\n- btrfs: remove btrfs_read_fs_root, not used anymore (bsc#1176019).\n- btrfs: remove embedded block_group_cache::item (bsc#1176019).\n- btrfs: Remove newest_gen argument from find_oldest_super_backup (bsc#1176019).\n- btrfs: Remove unused next_root_backup function (bsc#1176019).\n- btrfs: rename block_group_item on-stack accessors to follow naming (bsc#1176019).\n- btrfs: rename btrfs_block_group_cache (bsc#1176019).\n- btrfs: rename btrfs_put_fs_root and btrfs_grab_fs_root (bsc#1176019).\n- btrfs: rename extent buffer block group item accessors (bsc#1176019).\n- btrfs: Rename find_oldest_super_backup to init_backup_root_slot (bsc#1176019).\n- btrfs: require only sector size alignment for parent eb bytenr (bsc#1176789).\n- btrfs: reset tree root pointer after error in init_tree_roots (bsc#1176019).\n- btrfs: simplify inline extent handling when doing reflinks (bsc#1176019).\n- btrfs: stop clearing EXTENT_DIRTY in inode I/O tree (bsc#1176019).\n- btrfs: Streamline btrfs_fs_info::backup_root_index semantics (bsc#1176019).\n- btrfs: tree-checker: fix the error message for transid error (bsc#1176788).\n- btrfs: unset reloc control if we fail to recover (bsc#1176019).\n- btrfs: use bool argument in free_root_pointers() (bsc#1176019).\n- btrfs: use btrfs_block_group_cache_done in update_block_group (bsc#1176019).\n- btrfs: use btrfs_put_fs_root to free roots always (bsc#1176019).\n- ceph: do not allow setlease on cephfs (bsc#1176537).\n- ceph: fix potential mdsc use-after-free crash (bsc#1176538).\n- ceph: fix use-after-free for fsc-\u003emdsc (bsc#1176539).\n- ceph: handle zero-length feature mask in session messages (bsc#1176540).\n- ceph: set sec_context xattr on symlink creation (bsc#1176541).\n- ceph: use frag\u0027s MDS in either mode (bsc#1176542).\n- cfg80211: regulatory: reject invalid hints (bsc#1176699).\n- char: virtio: Select VIRTIO from VIRTIO_CONSOLE (bsc#1175667).\n- cifs: Fix leak when handling lease break for cached root fid (bsc#1176242).\n- cifs/smb3: Fix data inconsistent when punch hole (bsc#1176544).\n- cifs/smb3: Fix data inconsistent when zero file range (bsc#1176536).\n- clk: davinci: Use the correct size when allocating memory (git-fixes).\n- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (git-fixes).\n- cxgb4: fix thermal zone device registration (git-fixes).\n- dax: do not print error message for non-persistent memory block device (bsc#1171073).\n- dax: print error message by pr_info() in __generic_fsdax_supported() (bsc#1171073).\n- debugfs: Fix module state check condition (bsc#1173746).\n- debugfs: Fix module state check condition (git-fixes).\n- dev: Defer free of skbs in flush_backlog (networking-stable-20_07_29).\n- device property: Fix the secondary firmware node handling in set_primary_fwnode() (git-fixes).\n- dmaengine: acpi: Put the CSRT table after using it (git-fixes).\n- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (git-fixes).\n- dmaengine: dw-edma: Fix scatter-gather address calculation (git-fixes).\n- dmaengine: of-dma: Fix of_dma_router_xlate\u0027s of_dma_xlate handling (git-fixes).\n- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (git-fixes).\n- dm: do not call report zones for more than the user requested (git fixes (block drivers)).\n- dm integrity: fix integrity recalculation that is improperly skipped (git fixes (block drivers)).\n- dm rq: do not call blk_mq_queue_stopped() in dm_stop_queue() (git fixes (block drivers)).\n- dm writecache: add cond_resched to loop in persistent_memory_claim() (git fixes (block drivers)).\n- dm writecache: correct uncommitted_block when discarding uncommitted entry (git fixes (block drivers)).\n- dm zoned: assign max_io_len correctly (git fixes (block drivers)).\n- dpaa2-eth: Fix passing zero to \u0027PTR_ERR\u0027 warning (networking-stable-20_08_08).\n- dpaa_eth: Fix one possible memleak in dpaa_eth_probe (bsc#1175996).\n- driver-core: Introduce DEVICE_ATTR_ADMIN_{RO,RW} (bsc#1176486 ltc#188130).\n- drivers: hv: Specify receive buffer size using Hyper-V page size (bsc#1176877).\n- drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (git-fixes).\n- drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (git-fixes).\n- drivers/net/wan/x25_asy: Fix to make it work (networking-stable-20_07_29).\n- drm/amd/display: fix ref count leak in amdgpu_drm_ioctl (git-fixes).\n- drm/amd/display: Switch to immediate mode for updating infopackets (git-fixes).\n- drm/amdgpu/display: fix ref count leak when pm_runtime_get_sync fails (git-fixes).\n- drm/amdgpu: Fix buffer overflow in INFO ioctl (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_display_crtc_set_config (git-fixes).\n- drm/amdgpu: fix ref count leak in amdgpu_driver_open_kms (git-fixes).\n- drm/amdgpu/gfx10: refine mgcg setting (git-fixes).\n- drm/amdkfd: Fix reference count leaks (git-fixes).\n- drm/amd/pm: correct the thermal alert temperature limit settings (git-fixes).\n- drm/amd/pm: correct Vega10 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega12 swctf limit setting (git-fixes).\n- drm/amd/pm: correct Vega20 swctf limit setting (git-fixes).\n- drm/amd/powerplay: correct UVD/VCE PG state on custom pptable uploading (git-fixes).\n- drm/amd/powerplay: correct Vega20 cached smu feature state (git-fixes).\n- drm/amd/powerplay: Fix hardmins not being sent to SMU for RV (git-fixes).\n- drm/ast: Initialize DRAM type before posting GPU (bsc#1152472)\n- drm/mgag200: Remove declaration of mgag200_mmap() from header file (bsc#1152472)\n- drm/msm/a6xx: fix crashdec section name typo (git-fixes).\n- drm/msm/adreno: fix updating ring fence (git-fixes).\n- drm/msm/gpu: make ringbuffer readonly (git-fixes).\n- drm/nouveau/drm/noveau: fix reference count leak in nouveau_fbcon_open (git-fixes).\n- drm/nouveau: Fix reference count leak in nouveau_connector_detect (git-fixes).\n- drm/nouveau: fix reference count leak in nv50_disp_atomic_commit (git-fixes).\n- drm/radeon: fix multiple reference count leak (git-fixes).\n- drm/radeon: Prefer lower feedback dividers (git-fixes).\n- drm/sched: Fix passing zero to \u0027PTR_ERR\u0027 warning v2 (git-fixes).\n- drm/sun4i: add missing put_device() call in (bsc#1152472)\n- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (bsc#1152472)\n- drm/sun4i: backend: Support alpha property on lowest plane (bsc#1152472)\n- drm/sun4i: Fix dsi dcs long write function (bsc#1152472)\n- drm/virtio: fix missing dma_fence_put() in (bsc#1152489)\n- drm/xen-front: Fix misused IS_ERR_OR_NULL checks (bsc#1065600).\n- EDAC/amd64: Add AMD family 17h model 60h PCI IDs (bsc#1152489).\n- EDAC/amd64: Read back the scrub rate PCI register on F15h (bsc#1152489).\n- EDAC: Fix reference count leaks (bsc#1152489).\n- efi: Add support for EFI_RT_PROPERTIES table (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: avoid error message when booting under Xen (bsc#1172419).\n- efi/efivars: Expose RT service availability via efivars abstraction (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: libstub/tpm: enable tpm eventlog function for ARM platforms (bsc#1173267).\n- efi: Mark all EFI runtime services as unsupported on non-EFI boot (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Register EFI rtc platform device only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Store mask of supported runtime services in struct efi (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Use EFI ResetSystem only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- efi: Use more granular check for availability for variable services (bsc#1174029, bsc#1174110, bsc#1174111).\n- enetc: Remove the mdio bus on PF probe bailout (networking-stable-20_07_29).\n- epoll: atomically remove wait entry on wake up (bsc#1176236).\n- epoll: call final ep_events_available() check under the lock (bsc#1176237).\n- ext4: handle read only external journal device (bsc#1176063).\n- fbcon: prevent user font height or width change from causing potential out-of-bounds access (git-fixes).\n- fbmem: pull fbcon_update_vcs() out of fb_set_var() (git-fixes).\n- felix: Fix initialization of ioremap resources (bsc#1175997).\n- Fix build error when CONFIG_ACPI is not set/enabled: (bsc#1065600).\n- ftrace: Setup correct FTRACE_FL_REGS flags for module (git-fixes).\n- HID: core: Add printk_once variants to hid_warn() etc (bsc#1176775).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: core: fix dmesg flooding if report field larger than 32bit (bsc#1176775).\n- HID: core: reformat and reduce hid_printk macros (bsc#1176775).\n- HID: core: Sanitize event code and type when mapping input (git-fixes).\n- HID: elan: Fix memleak in elan_input_configured (git-fixes).\n- HID: hiddev: Fix slab-out-of-bounds write in hiddev_ioctl_usage() (git-fixes).\n- HID: i2c-hid: Always sleep 60ms after I2C_HID_PWR_ON commands (git-fixes).\n- HID: microsoft: Add rumble support for the 8bitdo SN30 Pro+ controller (git-fixes).\n- HID: quirks: add NOGET quirk for Logitech GROUP (git-fixes).\n- HID: quirks: Always poll three more Lenovo PixArt mice (git-fixes).\n- HID: quirks: Set INCREMENT_USAGE_ON_DUPLICATE for all Saitek X52 devices (git-fixes).\n- hsr: use netdev_err() instead of WARN_ONCE() (bsc#1176659).\n- hv_netvsc: do not use VF device if link is down (git-fixes).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (git-fixes).\n- hv_netvsc: Remove \u0027unlikely\u0027 from netvsc_select_queue (git-fixes).\n- hv_utils: drain the timesync packets on onchannelcallback (bsc#1176877).\n- hv_utils: return error if host timesysnc update is stale (bsc#1176877).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: core: Do not fail PRP0001 enumeration when no ID table exist (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (git-fixes).\n- i2c: rcar: in slave mode, clear NACK earlier (git-fixes).\n- i40e: Fix crash during removing i40e driver (git-fixes).\n- i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (git-fixes).\n- ibmvnic: add missing parenthesis in do_reset() (bsc#1176700 ltc#188140).\n- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: accel: kxsd9: Fix alignment of local buffer (git-fixes).\n- iio:accel:mma7455: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:accel:mma8452: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:adc:ina2xx Fix timestamp alignment issue (git-fixes).\n- iio:adc:max1118 Fix alignment of timestamp and data leak issues (git-fixes).\n- iio: adc: mcp3422: fix locking on error path (git-fixes).\n- iio: adc: mcp3422: fix locking scope (git-fixes).\n- iio:adc:ti-adc081c Fix alignment and data leak issues (git-fixes).\n- iio:adc:ti-adc084s021 Fix alignment and data leak issues (git-fixes).\n- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (git-fixes).\n- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio:light:ltr501 Fix timestamp alignment issue (git-fixes).\n- iio:light:max44000 Fix timestamp alignment and prevent data leak (git-fixes).\n- iio:magnetometer:ak8975 Fix alignment and data leak issues (git-fixes).\n- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak (git-fixes).\n- include/asm-generic/vmlinux.lds.h: align ro_after_init (git-fixes).\n- include/linux/bitops.h: avoid clang shift-count-overflow warnings (git-fixes).\n- include/linux/poison.h: remove obsolete comment (git-fixes).\n- infiniband: hfi1: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- initramfs: remove clean_rootfs (git-fixes).\n- initramfs: remove the populate_initrd_image and clean_rootfs stubs (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- integrity: Check properly whether EFI GetVariable() is available (bsc#1174029, bsc#1174110, bsc#1174111).\n- iommu/amd: Do not force direct mapping when SME is active (bsc#1174358).\n- iommu/amd: Do not use IOMMUv2 functionality when SME is active (bsc#1174358).\n- iommu/amd: Print extended features in one line to fix divergent log levels (bsc#1176357).\n- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (bsc#1176358).\n- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (bsc#1176359).\n- iommu/omap: Check for failure of a call to omap_iommu_dump_ctx (bsc#1176360).\n- iommu/vt-d: Fix PASID devTLB invalidation (bsc#1176361).\n- iommu/vt-d: Handle 36bit addressing for x86-32 (bsc#1176362).\n- iommu/vt-d: Handle non-page aligned address (bsc#1176367).\n- iommu/vt-d: Remove global page support in devTLB flush (bsc#1176363).\n- iommu/vt-d: Serialize IOMMU GCMD register modifications (bsc#1176364).\n- iommu/vt-d: Support flushing more translation cache types (bsc#1176365).\n- ipv4: Silence suspicious RCU usage warning (networking-stable-20_08_08).\n- ipv6: fix memory leaks on IPV6_ADDRFORM path (networking-stable-20_08_08).\n- ipv6: Fix nexthop refcnt leak when creating ipv6 route info (networking-stable-20_08_08).\n- irqdomain/treewide: Free firmware node after domain removal (git-fixes).\n- irqdomain/treewide: Keep firmware node unconditionally allocated (git-fixes).\n- kABI: Fix kABI after EFI_RT_PROPERTIES table backport (bsc#1174029, bsc#1174110, bsc#1174111).\n- kABI: net: dsa: microchip: call phy_remove_link_mode during probe (kabi).\n- kabi/severities: ignore kABI for net/ethernet/mscc/ References: bsc#1176001,bsc#1175999 Exported symbols from drivers/net/ethernet/mscc/ are only used by drivers/net/dsa/ocelot/\n- kernel/cpu_pm: Fix uninitted local in cpu_pm (git fixes (kernel/pm)).\n- kernel-syms.spec.in: Also use bz compression (boo#1175882).\n- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (jsc#SLE-14459).\n- libbpf: Fix readelf output parsing for Fedora (bsc#1155518).\n- libbpf: Fix readelf output parsing on powerpc with recent binutils (bsc#1155518).\n- libnvdimm: cover up nvdimm_security_ops changes (bsc#1171742).\n- libnvdimm: cover up struct nvdimm changes (bsc#1171742).\n- libnvdimm/security: fix a typo (bsc#1171742 bsc#1167527).\n- libnvdimm/security: Introduce a \u0027frozen\u0027 attribute (bsc#1171742).\n- livepatch: Add -fdump-ipa-clones to build (). Add support for -fdump-ipa-clones GCC option. Update config files accordingly.\n- md: raid0/linear: fix dereference before null check on pointer mddev (git fixes (block drivers)).\n- media: cedrus: Add missing v4l2_ctrl_request_hdl_put() (git-fixes).\n- media: davinci: vpif_capture: fix potential double free (git-fixes).\n- media: gpio-ir-tx: improve precision of transmitted signal due to scheduling (git-fixes).\n- media: pci: ttpci: av7110: fix possible buffer overflow caused by bad DMA value in debiirq() (git-fixes).\n- mei: fix CNL itouch device number to match the spec (bsc#1175952).\n- mei: me: disable mei interface on LBG servers (bsc#1175952).\n- mei: me: disable mei interface on Mehlow server platforms (bsc#1175952).\n- mfd: intel-lpss: Add Intel Emmitsburg PCH PCI IDs (git-fixes).\n- mlx4: disable device on shutdown (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (networking-stable-20_07_29).\n- mmc: dt-bindings: Add resets/reset-names for Mediatek MMC bindings (git-fixes).\n- mmc: mediatek: add optional module reset property (git-fixes).\n- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (git-fixes).\n- mmc: sdhci-acpi: Fix HS400 tuning for AMDI0040 (git-fixes).\n- mmc: sdhci-msm: Add retries when all tuning phases are found valid (git-fixes).\n- mmc: sdhci-of-esdhc: Do not walk device-tree on every interrupt (git-fixes).\n- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (git-fixes).\n- mm: limit boost_watermark on small zones (git fixes (mm/pgalloc)).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/pgalloc)).\n- mm/page_alloc: silence a KASAN false positive (git fixes (mm/pgalloc)).\n- mm: remove VM_BUG_ON(PageSlab()) from page_mapcount() (git fixes (mm/compaction)).\n- mm/shuffle: do not move pages between zones and do not read garbage memmaps (git fixes (mm/pgalloc)).\n- mm/sparse: rename pfn_present() to pfn_in_present_section() (git fixes (mm/pgalloc)).\n- mm, thp: fix defrag setting if newline is not used (git fixes (mm/thp)).\n- move to sorted section: patches.suse/x86-asm-64-Align-start-of-__clear_user-loop-to-16-by.patch\n- net: dp83640: fix SIOCSHWTSTAMP to update the struct with actual configuration (networking-stable-20_07_29).\n- net: dsa: felix: send VLANs on CPU port as egress-tagged (bsc#1175998).\n- net: dsa: microchip: call phy_remove_link_mode during probe (networking-stable-20_07_29).\n- net: dsa: ocelot: the MAC table on Felix is twice as large (bsc#1175999).\n- net: enetc: fix an issue about leak system resources (bsc#1176000).\n- net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (git-fixes).\n- net: ethernet: mtk_eth_soc: fix MTU warnings (networking-stable-20_08_08).\n- netfilter: ipset: Fix forceadd evaluation path (bsc#1176587).\n- net: Fix potential memory leak in proto_register() (networking-stable-20_08_15).\n- net: gre: recompute gre csum for sctp over gre tunnels (networking-stable-20_08_08).\n- net: initialize fastreuse on inet_inherit_port (networking-stable-20_08_15).\n- net: mscc: ocelot: fix untagged packet drops when enslaving to vlan aware bridge (bsc#1176001).\n- net/nfc/rawsock.c: add CAP_NET_RAW check (networking-stable-20_08_15).\n- net: refactor bind_bucket fastreuse into helper (networking-stable-20_08_15).\n- net: sched: initialize with 0 before setting erspan md-\u003eu (bsc#1154353).\n- net: Set fput_needed iff FDPUT_FPUT is set (networking-stable-20_08_15).\n- net/smc: put slot when connection is killed (git-fixes).\n- net-sysfs: add a newline when printing \u0027tx_timeout\u0027 by sysfs (networking-stable-20_07_29).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (networking-stable-20_08_08).\n- net/tls: Fix kmap usage (networking-stable-20_08_15).\n- net: udp: Fix wrong clean up for IS_UDPLITE macro (networking-stable-20_07_29).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nvme-fc: set max_segments to lldd max value (bsc#1176038).\n- nvme-pci: override the value of the controller\u0027s numa node (bsc#1176507).\n- obsolete_kmp: provide newer version than the obsoleted one (boo#1170232).\n- omapfb: fix multiple reference count leaks due to pm_runtime_get_sync (git-fixes).\n- openvswitch: Prevent kernel-infoleak in ovs_ct_put_key() (networking-stable-20_08_08).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Avoid Pericom USB controller OHCI/EHCI PME# defect (git-fixes).\n- PCI: Fix pci_create_slot() reference count leak (git-fixes).\n- PCI: Mark AMD Navi10 GPU rev 0x00 ATS as broken (git-fixes).\n- platform/x86: dcdbas: Check SMBIOS for protected buffer address (jsc#SLE-14407).\n- PM: sleep: core: Fix the handling of pending runtime resume requests (git-fixes).\n- powerpc/64: mark emergency stacks valid to unwind (bsc#1156395).\n- powerpc/64s: machine check do not trace real-mode handler (bsc#1094244 ltc#168122).\n- powerpc/64s: machine check interrupt update NMI accounting (bsc#1094244 ltc#168122).\n- powerpc: Add cputime_to_nsecs() (bsc#1065729).\n- powerpc/book3s64/radix: Add kernel command line option to disable radix GTSE (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory (bsc#1176022 ltc#187208).\n- powerpc: Do not flush caches when adding memory (bsc#1176980 ltc#187962).\n- powerpc: Implement ftrace_enabled() helpers (bsc#1094244 ltc#168122).\n- powerpc/kernel: Cleanup machine check function declarations (bsc#1065729).\n- powerpc/kernel: Enables memory hot-remove after reboot on pseries guests (bsc#1177030 ltc#187588).\n- powerpc/mm: Enable radix GTSE only if supported (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/mm: Limit resize_hpt_for_hotplug() call to hash guests only (bsc#1177030 ltc#187588).\n- powerpc/mm/radix: Create separate mappings for hot-plugged memory (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Fix PTE/PMD fragment count for early page table mappings (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Free PUD table when freeing pagetable (bsc#1055186 ltc#153436).\n- powerpc/mm/radix: Remove split_kernel_mapping() (bsc#1055186 ltc#153436).\n- powerpc/numa: Early request for home node associativity (bsc#1171068 ltc#183935).\n- powerpc/numa: Offline memoryless cpuless node 0 (bsc#1171068 ltc#183935).\n- powerpc/numa: Prefer node id queried from vphn (bsc#1171068 ltc#183935).\n- powerpc/numa: Set numa_node for all possible cpus (bsc#1171068 ltc#183935).\n- powerpc/numa: Use cpu node map of first sibling thread (bsc#1171068 ltc#183935).\n- powerpc/papr_scm: Limit the readability of \u0027perf_stats\u0027 sysfs attribute (bsc#1176486 ltc#188130).\n- powerpc/perf: Fix crashes with generic_compat_pmu \u0026 BHRB (bsc#1156395).\n- powerpc/prom: Enable Radix GTSE in cpu pa-features (bsc#1055186 ltc#153436 jsc#SLE-13512).\n- powerpc/pseries: Limit machine check stack to 4GB (bsc#1094244 ltc#168122).\n- powerpc/pseries: Machine check use rtas_call_unlocked() with args on stack (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Avoid calling rtas_token() in NMI paths (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: Fix FWNMI_VALID off by one (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi avoid modifying r3 in error case (bsc#1094244 ltc#168122).\n- powerpc/pseries/ras: fwnmi sreset should not interlock (bsc#1094244 ltc#168122).\n- powerpc/traps: Do not trace system reset (bsc#1094244 ltc#168122).\n- powerpc/traps: Make unrecoverable NMIs die instead of panic (bsc#1094244 ltc#168122).\n- powerpc/xmon: Use `dcbf` inplace of `dcbi` instruction for 64bit Book3S (bsc#1065729).\n- qrtr: orphan socket in qrtr_release() (networking-stable-20_07_29).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1173017).\n- RDMA/bnxt_re: Fix the qp table indexing (bsc#1173017).\n- RDMA/bnxt_re: Remove set but not used variable \u0027qplib_ctx\u0027 (bsc#1170774).\n- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (bsc#1170774).\n- RDMA/bnxt_re: Restrict the max_gids to 256 (bsc#1173017).\n- RDMA/bnxt_re: Static NQ depth allocation (bsc#1170774).\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (git-fixes).\n- RDMA/siw: Suppress uninitialized var warning (jsc#SLE-8381).\n- regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (git-fixes).\n- regulator: fix memory leak on error path of regulator_register() (git-fixes).\n- regulator: plug of_node leak in regulator_register()\u0027s error path (git-fixes).\n- regulator: push allocation in regulator_ena_gpio_request() out of lock (git-fixes).\n- regulator: push allocation in regulator_init_coupling() outside of lock (git-fixes).\n- regulator: push allocation in set_consumer_device_supply() out of lock (git-fixes).\n- regulator: push allocations in create_regulator() outside of lock (git-fixes).\n- regulator: pwm: Fix machine constraints application (git-fixes).\n- regulator: remove superfluous lock in regulator_resolve_coupling() (git-fixes).\n- Remove patch causing regression (bsc#1094244 ltc#168122).\n- Revert \u0027ALSA: hda: Add support for Loongson 7A1000 controller\u0027 (git-fixes).\n- Revert \u0027ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO\u0027 (git-fixes).\n- Revert \u0027ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control\u0027 (git-fixes).\n- Revert \u0027crypto: chelsio - Inline single pdu only\u0027 (git-fixes).\n- Revert \u0027xen/balloon: Fix crash when ballooning on x86 32 bit PAE\u0027 (bsc#1065600).\n- rpadlpar_io: Add MODULE_DESCRIPTION entries to kernel modules (bsc#1176869 ltc#188243).\n- rpm/constraints.in: recognize also kernel-source-azure (bsc#1176732)\n- rpm/kernel-binary.spec.in: Also sign ppc64 kernels (jsc#SLE-15857 jsc#SLE-13618).\n- rpm/kernel-source.spec.in: Also use bz compression (boo#1175882).\n- rpm/macros.kernel-source: pass -c proerly in kernel module package (bsc#1176698) The \u0027-c\u0027 option wasn\u0027t passed down to %_kernel_module_package so the ueficert subpackage wasn\u0027t generated even if the certificate is specified in the spec file.\n- rtlwifi: rtl8192cu: Prevent leaking urb (git-fixes).\n- rxrpc: Fix race between recvmsg and sendmsg on immediate call failure (networking-stable-20_08_08).\n- rxrpc: Fix sendmsg() returning EPIPE due to recvmsg() returning ENODATA (networking-stable-20_07_29).\n- s390: Change s390_kernel_write() return type to match memcpy() (bsc#1176449). Prerequisite for bsc#1176449.\n- s390/dasd: fix inability to use DASD with DIAG driver (git-fixes).\n- s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (git-fixes).\n- s390/maccess: add no DAT mode to kernel_write (bsc#1176449).\n- s390/mm: fix huge pte soft dirty copying (git-fixes).\n- s390/qeth: do not process empty bridge port events (git-fixes).\n- s390/qeth: integrate RX refill worker with NAPI (git-fixes).\n- s390/qeth: tolerate pre-filled RX buffer (git-fixes).\n- s390/setup: init jump labels before command line parsing (git-fixes).\n- sbitmap: Consider cleared bits in sbitmap_bitmap_show() (git fixes (block drivers)).\n- sched: Add a tracepoint to track rq-\u003enr_running (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: Better document ttwu() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/cputime: Improve cputime_adjust() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/debug: Add new tracepoints to track util_est (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/debug: Fix the alignment of the show-state debug output (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: fix NOHZ next idle balance (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: Remove unused \u0027sd\u0027 parameter from scale_rt_capacity() (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/fair: update_pick_idlest() Select group with lowest group_util when idle_cpus are equal (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: Fix use of count for nr_running tracepoint (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched: nohz: stop passing around unused \u0027ticks\u0027 parameter (bnc#1155798 (CPU scheduler functional and performance backports)).\n- sched/pelt: Remove redundant cap_scale() definition (bnc#1155798 (CPU scheduler functional and performance backports)).\n- scsi: fcoe: Memory leak fix in fcoe_sysfs_fcf_del() (bsc#1174899).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- scsi: iscsi: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- scsi: libfc: Fix for double free() (bsc#1174899).\n- scsi: libfc: Free skb in fc_disc_gpn_id_resp() for valid cases (bsc#1174899).\n- scsi: lpfc: Add and rename a whole bunch of function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Add dependency on CPU_FREQ (git-fixes).\n- scsi: lpfc: Add description for lpfc_release_rpi()\u0027s \u0027ndlpl param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Add missing misc_deregister() for lpfc_init() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Avoid another null dereference in lpfc_sli4_hba_unset() (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Correct some pretty obvious misdocumentation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Ensure variable has the same stipulations as code using it (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix a bunch of kerneldoc misdemeanors (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix FCoE speed reporting (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix kerneldoc parameter formatting/misnaming/missing issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix LUN loss after cable pull (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix no message shown for lpfc_hdw_queue out of range value (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix oops when unloading driver while running mds diags (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix retry of PRLI when status indicates its unsupported (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix RSCN timeout due to incorrect gidft counter (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (git-fixes).\n- scsi: lpfc: Fix some function parameter descriptions (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix typo in comment for ULP (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix-up around 120 documentation issues (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix-up formatting/docrot where appropriate (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Fix validation of bsg reply lengths (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: NVMe remote port devloss_tmo from lldd (bcs#1173060 bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449). Replace patches.suse/lpfc-synchronize-nvme-transport-and-lpfc-driver-devloss_tmo.patch with upstream version of the fix.\n- scsi: lpfc: nvmet: Avoid hang / use-after-free again when destroying targetport (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Provide description for lpfc_mem_alloc()\u0027s \u0027align\u0027 param (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Quieten some printks (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Remove unused variable \u0027pg_addr\u0027 (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Update lpfc version to 12.8.0.3 (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: lpfc: Use __printf() format notation (bsc#1171558 bsc#1136666 bsc#1174486 bsc#1175787 bsc#1171000 jsc#SLE-15796 jsc#SLE-15449).\n- scsi: qla2xxx: Fix regression on sparc64 (git-fixes).\n- scsi: qla2xxx: Fix the return value (bsc#1171688).\n- scsi: qla2xxx: Fix the size used in a \u0027dma_free_coherent()\u0027 call (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qla_nvme_register_hba() (bsc#1171688).\n- scsi: qla2xxx: Fix wrong return value in qlt_chk_unresolv_exchg() (bsc#1171688).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1171688).\n- scsi: qla2xxx: Log calling function name in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Remove pci-dma-compat wrapper API (bsc#1171688).\n- scsi: qla2xxx: Remove redundant variable initialization (bsc#1171688).\n- scsi: qla2xxx: Remove superfluous memset() (bsc#1171688).\n- scsi: qla2xxx: Simplify return value logic in qla2x00_get_sp_from_handle() (bsc#1171688).\n- scsi: qla2xxx: Suppress two recently introduced compiler warnings (git-fixes).\n- scsi: qla2xxx: Warn if done() or free() are called on an already freed srb (bsc#1171688).\n- scsi: zfcp: Fix use-after-free in request timeout handlers (git-fixes).\n- sctp: shrink stream outq only when new outcnt \u0026lt; old outcnt (networking-stable-20_07_29).\n- sctp: shrink stream outq when fails to do addstream reconf (networking-stable-20_07_29).\n- sdhci: tegra: Add missing TMCLK for data timeout (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra186 (git-fixes).\n- sdhci: tegra: Remove SDHCI_QUIRK_DATA_TIMEOUT_USES_SDCLK for Tegra210 (git-fixes).\n- selftests/net: relax cpu affinity requirement in msg_zerocopy test (networking-stable-20_08_08).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- Set VIRTIO_CONSOLE=y (bsc#1175667).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor persistent/resilient handle flags for multiuser mounts (bsc#1176546).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor \u0027seal\u0027 flag for multiuser mounts (bsc#1176545).\n- smb3: warn on confusing error scenario with sec=krb5 (bsc#1176548).\n- soundwire: fix double free of dangling pointer (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: stm32: always perform registers configuration prior to transfer (git-fixes).\n- spi: stm32: clear only asserted irq flags on interrupt (git-fixes).\n- spi: stm32: fix fifo threshold level in case of short transfer (git-fixes).\n- spi: stm32: fix pm_runtime_get_sync() error checking (git-fixes).\n- spi: stm32: fix stm32_spi_prepare_mbr in case of odd clk_rate (git-fixes).\n- spi: stm32h7: fix race condition at end of transfer (git-fixes).\n- taprio: Fix using wrong queues in gate mask (bsc#1154353).\n- tcp: apply a floor of 1 for RTT samples from TCP timestamps (networking-stable-20_08_08).\n- tcp: correct read of TFO keys on big endian systems (networking-stable-20_08_15).\n- test_kmod: avoid potential double free in trigger_config_run_type() (git-fixes).\n- tg3: Fix soft lockup when tg3_reset_task() fails (git-fixes).\n- thermal: qcom-spmi-temp-alarm: Do not suppress negative temp (git-fixes).\n- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (git-fixes).\n- tracing: fix double free (git-fixes).\n- Update patches.suse/btrfs-add-dedicated-members-for-start-and-length-of-.patch (bsc#1176019).\n- Update patches.suse/btrfs-Move-free_pages_out-label-in-inline-extent-han.patch (bsc#1174484).\n- update to September 2020 maintenance update submission (commit 8bb516dc7a0a)\n- USB: cdc-acm: rework notification_buffer resizing (git-fixes).\n- usb: core: fix slab-out-of-bounds Read in read_descriptors (git-fixes).\n- usb: Fix out of sync data toggle if a configured device is reconfigured (git-fixes).\n- USB: gadget: f_ncm: add bounds checks to ncm_unwrap_ntb() (git-fixes).\n- usb: gadget: f_tcm: Fix some resource leaks in some error paths (git-fixes).\n- USB: gadget: u_f: add overflow checks to VLA macros (git-fixes).\n- USB: gadget: u_f: Unbreak offset calculation in VLAs (git-fixes).\n- usb: host: ohci-exynos: Fix error handling in exynos_ohci_probe() (git-fixes).\n- usb: host: xhci: fix ep context print mismatch in debugfs (git-fixes).\n- USB: Ignore UAS for JMicron JMS567 ATA/ATAPI Bridge (git-fixes).\n- USB: lvtest: return proper error code in probe (git-fixes).\n- USB: quirks: Add no-lpm quirk for another Raydium touchscreen (git-fixes).\n- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (git-fixes).\n- USB: quirks: Ignore duplicate endpoint on Sound Devices MixPre-D (git-fixes).\n- USB: rename USB quirk to USB_QUIRK_ENDPOINT_IGNORE (git-fixes).\n- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (git-fixes).\n- USB: serial: ftdi_sio: clean up receive processing (git-fixes).\n- USB: serial: ftdi_sio: fix break and sysrq handling (git-fixes).\n- USB: serial: ftdi_sio: make process-packet buffer unsigned (git-fixes).\n- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (git-fixes).\n- USB: serial: option: support dynamic Quectel USB compositions (git-fixes).\n- USB: sisusbvga: Fix a potential UB casued by left shifting a negative value (git-fixes).\n- usb: storage: Add unusual_uas entry for Sony PSZ drives (git-fixes).\n- usb: typec: ucsi: acpi: Check the _DEP dependencies (git-fixes).\n- usb: typec: ucsi: Prevent mode overrun (git-fixes).\n- usb: uas: Add quirk for PNY Pro Elite (git-fixes).\n- USB: UAS: fix disconnect by unplugging a hub (git-fixes).\n- USB: yurex: Fix bad gfp argument (git-fixes).\n- vfio-pci: Avoid recursive read-lock usage (bsc#1176366).\n- virtio-blk: free vblk-vqs in error path of virtblk_probe() (git fixes (block drivers)).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- vsock/virtio: annotate \u0027the_virtio_vsock\u0027 RCU pointer (networking-stable-20_07_29).\n- vt: defer kfree() of vc_screenbuf in vc_do_resize() (git-fixes).\n- vxlan: Ensure FDB dump is performed under RCU (networking-stable-20_08_08).\n- wireguard: noise: take lock when removing handshake entry from table (git-fixes).\n- wireguard: peerlookup: take lock before checking hash in replace operation (git-fixes).\n- workqueue: require CPU hotplug read exclusion for apply_workqueue_attrs (bsc#1176763).\n- x86/hotplug: Silence APIC only after all interrupts are migrated (git-fixes).\n- x86/ima: Use EFI GetVariable only when available (bsc#1174029, bsc#1174110, bsc#1174111).\n- x86/mce/inject: Fix a wrong assignment of i_mce.status (bsc#1152489).\n- x86, sched: Bail out of frequency invariance if turbo_freq/base_freq gives 0 (bsc#1176925).\n- x86, sched: Bail out of frequency invariance if turbo frequency is unknown (bsc#1176925).\n- x86, sched: check for counters overflow in frequency invariant accounting (bsc#1176925).\n- x86/stacktrace: Fix reliable check for empty user task stacks (bsc#1058115).\n- x86/unwind/orc: Fix ORC for newly forked tasks (bsc#1058115).\n- xen/balloon: fix accounting in alloc_xenballooned_pages error path (bsc#1065600).\n- xen/balloon: make the balloon wait interruptible (bsc#1065600).\n- xen: do not reschedule in preemption off sections (bsc#1175749).\n- xen/gntdev: Fix dmabuf import with non-zero sgt offset (bsc#1065600).\n- XEN uses irqdesc::irq_data_common::handler_data to store a per interrupt XEN data pointer which contains XEN specific information (bsc#1065600).\n- xhci: Always restore EP_SOFT_CLEAR_TOGGLE even if ep reset failed (git-fixes).\n- xhci: Do warm-reset when both CAS and XDEV_RESUME are set (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2020-1586",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_1586-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2020:1586-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AEK7Q7ZWE4WXOTEGJF4TF2SYKEP43GGZ/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2020:1586-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AEK7Q7ZWE4WXOTEGJF4TF2SYKEP43GGZ/"
},
{
"category": "self",
"summary": "SUSE Bug 1055186",
"url": "https://bugzilla.suse.com/1055186"
},
{
"category": "self",
"summary": "SUSE Bug 1058115",
"url": "https://bugzilla.suse.com/1058115"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1094244",
"url": "https://bugzilla.suse.com/1094244"
},
{
"category": "self",
"summary": "SUSE Bug 1136666",
"url": "https://bugzilla.suse.com/1136666"
},
{
"category": "self",
"summary": "SUSE Bug 1152148",
"url": "https://bugzilla.suse.com/1152148"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1153274",
"url": "https://bugzilla.suse.com/1153274"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1155798",
"url": "https://bugzilla.suse.com/1155798"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1167527",
"url": "https://bugzilla.suse.com/1167527"
},
{
"category": "self",
"summary": "SUSE Bug 1170232",
"url": "https://bugzilla.suse.com/1170232"
},
{
"category": "self",
"summary": "SUSE Bug 1170774",
"url": "https://bugzilla.suse.com/1170774"
},
{
"category": "self",
"summary": "SUSE Bug 1171000",
"url": "https://bugzilla.suse.com/1171000"
},
{
"category": "self",
"summary": "SUSE Bug 1171068",
"url": "https://bugzilla.suse.com/1171068"
},
{
"category": "self",
"summary": "SUSE Bug 1171073",
"url": "https://bugzilla.suse.com/1171073"
},
{
"category": "self",
"summary": "SUSE Bug 1171558",
"url": "https://bugzilla.suse.com/1171558"
},
{
"category": "self",
"summary": "SUSE Bug 1171688",
"url": "https://bugzilla.suse.com/1171688"
},
{
"category": "self",
"summary": "SUSE Bug 1171742",
"url": "https://bugzilla.suse.com/1171742"
},
{
"category": "self",
"summary": "SUSE Bug 1172419",
"url": "https://bugzilla.suse.com/1172419"
},
{
"category": "self",
"summary": "SUSE Bug 1172757",
"url": "https://bugzilla.suse.com/1172757"
},
{
"category": "self",
"summary": "SUSE Bug 1172873",
"url": "https://bugzilla.suse.com/1172873"
},
{
"category": "self",
"summary": "SUSE Bug 1173017",
"url": "https://bugzilla.suse.com/1173017"
},
{
"category": "self",
"summary": "SUSE Bug 1173060",
"url": "https://bugzilla.suse.com/1173060"
},
{
"category": "self",
"summary": "SUSE Bug 1173115",
"url": "https://bugzilla.suse.com/1173115"
},
{
"category": "self",
"summary": "SUSE Bug 1173267",
"url": "https://bugzilla.suse.com/1173267"
},
{
"category": "self",
"summary": "SUSE Bug 1173746",
"url": "https://bugzilla.suse.com/1173746"
},
{
"category": "self",
"summary": "SUSE Bug 1174029",
"url": "https://bugzilla.suse.com/1174029"
},
{
"category": "self",
"summary": "SUSE Bug 1174110",
"url": "https://bugzilla.suse.com/1174110"
},
{
"category": "self",
"summary": "SUSE Bug 1174111",
"url": "https://bugzilla.suse.com/1174111"
},
{
"category": "self",
"summary": "SUSE Bug 1174358",
"url": "https://bugzilla.suse.com/1174358"
},
{
"category": "self",
"summary": "SUSE Bug 1174484",
"url": "https://bugzilla.suse.com/1174484"
},
{
"category": "self",
"summary": "SUSE Bug 1174486",
"url": "https://bugzilla.suse.com/1174486"
},
{
"category": "self",
"summary": "SUSE Bug 1174899",
"url": "https://bugzilla.suse.com/1174899"
},
{
"category": "self",
"summary": "SUSE Bug 1175263",
"url": "https://bugzilla.suse.com/1175263"
},
{
"category": "self",
"summary": "SUSE Bug 1175667",
"url": "https://bugzilla.suse.com/1175667"
},
{
"category": "self",
"summary": "SUSE Bug 1175749",
"url": "https://bugzilla.suse.com/1175749"
},
{
"category": "self",
"summary": "SUSE Bug 1175787",
"url": "https://bugzilla.suse.com/1175787"
},
{
"category": "self",
"summary": "SUSE Bug 1175882",
"url": "https://bugzilla.suse.com/1175882"
},
{
"category": "self",
"summary": "SUSE Bug 1175952",
"url": "https://bugzilla.suse.com/1175952"
},
{
"category": "self",
"summary": "SUSE Bug 1175996",
"url": "https://bugzilla.suse.com/1175996"
},
{
"category": "self",
"summary": "SUSE Bug 1175997",
"url": "https://bugzilla.suse.com/1175997"
},
{
"category": "self",
"summary": "SUSE Bug 1175998",
"url": "https://bugzilla.suse.com/1175998"
},
{
"category": "self",
"summary": "SUSE Bug 1175999",
"url": "https://bugzilla.suse.com/1175999"
},
{
"category": "self",
"summary": "SUSE Bug 1176000",
"url": "https://bugzilla.suse.com/1176000"
},
{
"category": "self",
"summary": "SUSE Bug 1176001",
"url": "https://bugzilla.suse.com/1176001"
},
{
"category": "self",
"summary": "SUSE Bug 1176019",
"url": "https://bugzilla.suse.com/1176019"
},
{
"category": "self",
"summary": "SUSE Bug 1176022",
"url": "https://bugzilla.suse.com/1176022"
},
{
"category": "self",
"summary": "SUSE Bug 1176038",
"url": "https://bugzilla.suse.com/1176038"
},
{
"category": "self",
"summary": "SUSE Bug 1176063",
"url": "https://bugzilla.suse.com/1176063"
},
{
"category": "self",
"summary": "SUSE Bug 1176137",
"url": "https://bugzilla.suse.com/1176137"
},
{
"category": "self",
"summary": "SUSE Bug 1176235",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "self",
"summary": "SUSE Bug 1176236",
"url": "https://bugzilla.suse.com/1176236"
},
{
"category": "self",
"summary": "SUSE Bug 1176237",
"url": "https://bugzilla.suse.com/1176237"
},
{
"category": "self",
"summary": "SUSE Bug 1176242",
"url": "https://bugzilla.suse.com/1176242"
},
{
"category": "self",
"summary": "SUSE Bug 1176278",
"url": "https://bugzilla.suse.com/1176278"
},
{
"category": "self",
"summary": "SUSE Bug 1176357",
"url": "https://bugzilla.suse.com/1176357"
},
{
"category": "self",
"summary": "SUSE Bug 1176358",
"url": "https://bugzilla.suse.com/1176358"
},
{
"category": "self",
"summary": "SUSE Bug 1176359",
"url": "https://bugzilla.suse.com/1176359"
},
{
"category": "self",
"summary": "SUSE Bug 1176360",
"url": "https://bugzilla.suse.com/1176360"
},
{
"category": "self",
"summary": "SUSE Bug 1176361",
"url": "https://bugzilla.suse.com/1176361"
},
{
"category": "self",
"summary": "SUSE Bug 1176362",
"url": "https://bugzilla.suse.com/1176362"
},
{
"category": "self",
"summary": "SUSE Bug 1176363",
"url": "https://bugzilla.suse.com/1176363"
},
{
"category": "self",
"summary": "SUSE Bug 1176364",
"url": "https://bugzilla.suse.com/1176364"
},
{
"category": "self",
"summary": "SUSE Bug 1176365",
"url": "https://bugzilla.suse.com/1176365"
},
{
"category": "self",
"summary": "SUSE Bug 1176366",
"url": "https://bugzilla.suse.com/1176366"
},
{
"category": "self",
"summary": "SUSE Bug 1176367",
"url": "https://bugzilla.suse.com/1176367"
},
{
"category": "self",
"summary": "SUSE Bug 1176381",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "self",
"summary": "SUSE Bug 1176423",
"url": "https://bugzilla.suse.com/1176423"
},
{
"category": "self",
"summary": "SUSE Bug 1176449",
"url": "https://bugzilla.suse.com/1176449"
},
{
"category": "self",
"summary": "SUSE Bug 1176486",
"url": "https://bugzilla.suse.com/1176486"
},
{
"category": "self",
"summary": "SUSE Bug 1176507",
"url": "https://bugzilla.suse.com/1176507"
},
{
"category": "self",
"summary": "SUSE Bug 1176536",
"url": "https://bugzilla.suse.com/1176536"
},
{
"category": "self",
"summary": "SUSE Bug 1176537",
"url": "https://bugzilla.suse.com/1176537"
},
{
"category": "self",
"summary": "SUSE Bug 1176538",
"url": "https://bugzilla.suse.com/1176538"
},
{
"category": "self",
"summary": "SUSE Bug 1176539",
"url": "https://bugzilla.suse.com/1176539"
},
{
"category": "self",
"summary": "SUSE Bug 1176540",
"url": "https://bugzilla.suse.com/1176540"
},
{
"category": "self",
"summary": "SUSE Bug 1176541",
"url": "https://bugzilla.suse.com/1176541"
},
{
"category": "self",
"summary": "SUSE Bug 1176542",
"url": "https://bugzilla.suse.com/1176542"
},
{
"category": "self",
"summary": "SUSE Bug 1176543",
"url": "https://bugzilla.suse.com/1176543"
},
{
"category": "self",
"summary": "SUSE Bug 1176544",
"url": "https://bugzilla.suse.com/1176544"
},
{
"category": "self",
"summary": "SUSE Bug 1176545",
"url": "https://bugzilla.suse.com/1176545"
},
{
"category": "self",
"summary": "SUSE Bug 1176546",
"url": "https://bugzilla.suse.com/1176546"
},
{
"category": "self",
"summary": "SUSE Bug 1176548",
"url": "https://bugzilla.suse.com/1176548"
},
{
"category": "self",
"summary": "SUSE Bug 1176558",
"url": "https://bugzilla.suse.com/1176558"
},
{
"category": "self",
"summary": "SUSE Bug 1176559",
"url": "https://bugzilla.suse.com/1176559"
},
{
"category": "self",
"summary": "SUSE Bug 1176587",
"url": "https://bugzilla.suse.com/1176587"
},
{
"category": "self",
"summary": "SUSE Bug 1176659",
"url": "https://bugzilla.suse.com/1176659"
},
{
"category": "self",
"summary": "SUSE Bug 1176698",
"url": "https://bugzilla.suse.com/1176698"
},
{
"category": "self",
"summary": "SUSE Bug 1176699",
"url": "https://bugzilla.suse.com/1176699"
},
{
"category": "self",
"summary": "SUSE Bug 1176700",
"url": "https://bugzilla.suse.com/1176700"
},
{
"category": "self",
"summary": "SUSE Bug 1176721",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "self",
"summary": "SUSE Bug 1176722",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "self",
"summary": "SUSE Bug 1176725",
"url": "https://bugzilla.suse.com/1176725"
},
{
"category": "self",
"summary": "SUSE Bug 1176732",
"url": "https://bugzilla.suse.com/1176732"
},
{
"category": "self",
"summary": "SUSE Bug 1176763",
"url": "https://bugzilla.suse.com/1176763"
},
{
"category": "self",
"summary": "SUSE Bug 1176775",
"url": "https://bugzilla.suse.com/1176775"
},
{
"category": "self",
"summary": "SUSE Bug 1176788",
"url": "https://bugzilla.suse.com/1176788"
},
{
"category": "self",
"summary": "SUSE Bug 1176789",
"url": "https://bugzilla.suse.com/1176789"
},
{
"category": "self",
"summary": "SUSE Bug 1176833",
"url": "https://bugzilla.suse.com/1176833"
},
{
"category": "self",
"summary": "SUSE Bug 1176869",
"url": "https://bugzilla.suse.com/1176869"
},
{
"category": "self",
"summary": "SUSE Bug 1176877",
"url": "https://bugzilla.suse.com/1176877"
},
{
"category": "self",
"summary": "SUSE Bug 1176925",
"url": "https://bugzilla.suse.com/1176925"
},
{
"category": "self",
"summary": "SUSE Bug 1176962",
"url": "https://bugzilla.suse.com/1176962"
},
{
"category": "self",
"summary": "SUSE Bug 1176980",
"url": "https://bugzilla.suse.com/1176980"
},
{
"category": "self",
"summary": "SUSE Bug 1176990",
"url": "https://bugzilla.suse.com/1176990"
},
{
"category": "self",
"summary": "SUSE Bug 1177021",
"url": "https://bugzilla.suse.com/1177021"
},
{
"category": "self",
"summary": "SUSE Bug 1177030",
"url": "https://bugzilla.suse.com/1177030"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0404 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0404/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0427 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0431 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0432 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14385 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14390 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25212 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25284 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25284/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26088 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26088/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2020-10-01T21:43:37Z",
"generator": {
"date": "2020-10-01T21:43:37Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2020:1586-1",
"initial_release_date": "2020-10-01T21:43:37Z",
"revision_history": [
{
"date": "2020-10-01T21:43:37Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-devel-5.3.18-lp152.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-docs-5.3.18-lp152.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-docs-html-5.3.18-lp152.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-macros-5.3.18-lp152.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-source-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-source-5.3.18-lp152.44.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-lp152.44.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-debug-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-default-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"product_id": "kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-preempt-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-lp152.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-lp152.44.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-lp152.44.1.x86_64",
"product_id": "kernel-syms-5.3.18-lp152.44.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.2",
"product": {
"name": "openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-debug-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-docs-html-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-source-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.3.18-lp152.44.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-lp152.44.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-lp152.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0404"
}
],
"notes": [
{
"category": "general",
"text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0404",
"url": "https://www.suse.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "SUSE Bug 1176423 for CVE-2020-0404",
"url": "https://bugzilla.suse.com/1176423"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-0404"
},
{
"cve": "CVE-2020-0427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0427"
}
],
"notes": [
{
"category": "general",
"text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0427",
"url": "https://www.suse.com/security/cve/CVE-2020-0427"
},
{
"category": "external",
"summary": "SUSE Bug 1176725 for CVE-2020-0427",
"url": "https://bugzilla.suse.com/1176725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-0427"
},
{
"cve": "CVE-2020-0431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0431"
}
],
"notes": [
{
"category": "general",
"text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0431",
"url": "https://www.suse.com/security/cve/CVE-2020-0431"
},
{
"category": "external",
"summary": "SUSE Bug 1176722 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "external",
"summary": "SUSE Bug 1176896 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "important"
}
],
"title": "CVE-2020-0431"
},
{
"cve": "CVE-2020-0432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0432"
}
],
"notes": [
{
"category": "general",
"text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0432",
"url": "https://www.suse.com/security/cve/CVE-2020-0432"
},
{
"category": "external",
"summary": "SUSE Bug 1176721 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "external",
"summary": "SUSE Bug 1177165 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1177165"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "important"
}
],
"title": "CVE-2020-0432"
},
{
"cve": "CVE-2020-14385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14385"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14385",
"url": "https://www.suse.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "SUSE Bug 1176137 for CVE-2020-14385",
"url": "https://bugzilla.suse.com/1176137"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14390"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14390",
"url": "https://www.suse.com/security/cve/CVE-2020-14390"
},
{
"category": "external",
"summary": "SUSE Bug 1176235 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "external",
"summary": "SUSE Bug 1176253 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176253"
},
{
"category": "external",
"summary": "SUSE Bug 1176278 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "important"
}
],
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-25212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25212"
}
],
"notes": [
{
"category": "general",
"text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25212",
"url": "https://www.suse.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "SUSE Bug 1176381 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "external",
"summary": "SUSE Bug 1176382 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176382"
},
{
"category": "external",
"summary": "SUSE Bug 1177027 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1177027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "important"
}
],
"title": "CVE-2020-25212"
},
{
"cve": "CVE-2020-25284",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25284"
}
],
"notes": [
{
"category": "general",
"text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25284",
"url": "https://www.suse.com/security/cve/CVE-2020-25284"
},
{
"category": "external",
"summary": "SUSE Bug 1176482 for CVE-2020-25284",
"url": "https://bugzilla.suse.com/1176482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-25284"
},
{
"cve": "CVE-2020-26088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26088"
}
],
"notes": [
{
"category": "general",
"text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26088",
"url": "https://www.suse.com/security/cve/CVE-2020-26088"
},
{
"category": "external",
"summary": "SUSE Bug 1176990 for CVE-2020-26088",
"url": "https://bugzilla.suse.com/1176990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.44.1.lp152.8.8.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.44.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.44.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2020-10-01T21:43:37Z",
"details": "moderate"
}
],
"title": "CVE-2020-26088"
}
]
}
opensuse-su-2021:0242-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for RT kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update syncs the RT kernel from the SUSE Linux Enterprise 15-SP2 codestream.\n \nThis update was imported from the SUSE:SLE-15-SP2:Update update project.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2021-242",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0242-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:0242-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XOAUJM2XDOB5Y2JL726SBZNXGQBPQC75/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:0242-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XOAUJM2XDOB5Y2JL726SBZNXGQBPQC75/"
},
{
"category": "self",
"summary": "SUSE Bug 1034995",
"url": "https://bugzilla.suse.com/1034995"
},
{
"category": "self",
"summary": "SUSE Bug 1040855",
"url": "https://bugzilla.suse.com/1040855"
},
{
"category": "self",
"summary": "SUSE Bug 1043347",
"url": "https://bugzilla.suse.com/1043347"
},
{
"category": "self",
"summary": "SUSE Bug 1044120",
"url": "https://bugzilla.suse.com/1044120"
},
{
"category": "self",
"summary": "SUSE Bug 1044767",
"url": "https://bugzilla.suse.com/1044767"
},
{
"category": "self",
"summary": "SUSE Bug 1055014",
"url": "https://bugzilla.suse.com/1055014"
},
{
"category": "self",
"summary": "SUSE Bug 1055117",
"url": "https://bugzilla.suse.com/1055117"
},
{
"category": "self",
"summary": "SUSE Bug 1055186",
"url": "https://bugzilla.suse.com/1055186"
},
{
"category": "self",
"summary": "SUSE Bug 1058115",
"url": "https://bugzilla.suse.com/1058115"
},
{
"category": "self",
"summary": "SUSE Bug 1061843",
"url": "https://bugzilla.suse.com/1061843"
},
{
"category": "self",
"summary": "SUSE Bug 1065600",
"url": "https://bugzilla.suse.com/1065600"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1066382",
"url": "https://bugzilla.suse.com/1066382"
},
{
"category": "self",
"summary": "SUSE Bug 1071995",
"url": "https://bugzilla.suse.com/1071995"
},
{
"category": "self",
"summary": "SUSE Bug 1077428",
"url": "https://bugzilla.suse.com/1077428"
},
{
"category": "self",
"summary": "SUSE Bug 1085030",
"url": "https://bugzilla.suse.com/1085030"
},
{
"category": "self",
"summary": "SUSE Bug 1094244",
"url": "https://bugzilla.suse.com/1094244"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1109695",
"url": "https://bugzilla.suse.com/1109695"
},
{
"category": "self",
"summary": "SUSE Bug 1115431",
"url": "https://bugzilla.suse.com/1115431"
},
{
"category": "self",
"summary": "SUSE Bug 1120163",
"url": "https://bugzilla.suse.com/1120163"
},
{
"category": "self",
"summary": "SUSE Bug 1129923",
"url": "https://bugzilla.suse.com/1129923"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1134760",
"url": "https://bugzilla.suse.com/1134760"
},
{
"category": "self",
"summary": "SUSE Bug 1136666",
"url": "https://bugzilla.suse.com/1136666"
},
{
"category": "self",
"summary": "SUSE Bug 1138374",
"url": "https://bugzilla.suse.com/1138374"
},
{
"category": "self",
"summary": "SUSE Bug 1139944",
"url": "https://bugzilla.suse.com/1139944"
},
{
"category": "self",
"summary": "SUSE Bug 1148868",
"url": "https://bugzilla.suse.com/1148868"
},
{
"category": "self",
"summary": "SUSE Bug 1149032",
"url": "https://bugzilla.suse.com/1149032"
},
{
"category": "self",
"summary": "SUSE Bug 1152148",
"url": "https://bugzilla.suse.com/1152148"
},
{
"category": "self",
"summary": "SUSE Bug 1152457",
"url": "https://bugzilla.suse.com/1152457"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1153274",
"url": "https://bugzilla.suse.com/1153274"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1154488",
"url": "https://bugzilla.suse.com/1154488"
},
{
"category": "self",
"summary": "SUSE Bug 1154492",
"url": "https://bugzilla.suse.com/1154492"
},
{
"category": "self",
"summary": "SUSE Bug 1154824",
"url": "https://bugzilla.suse.com/1154824"
},
{
"category": "self",
"summary": "SUSE Bug 1155518",
"url": "https://bugzilla.suse.com/1155518"
},
{
"category": "self",
"summary": "SUSE Bug 1155798",
"url": "https://bugzilla.suse.com/1155798"
},
{
"category": "self",
"summary": "SUSE Bug 1156315",
"url": "https://bugzilla.suse.com/1156315"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1157169",
"url": "https://bugzilla.suse.com/1157169"
},
{
"category": "self",
"summary": "SUSE Bug 1158050",
"url": "https://bugzilla.suse.com/1158050"
},
{
"category": "self",
"summary": "SUSE Bug 1158242",
"url": "https://bugzilla.suse.com/1158242"
},
{
"category": "self",
"summary": "SUSE Bug 1158265",
"url": "https://bugzilla.suse.com/1158265"
},
{
"category": "self",
"summary": "SUSE Bug 1158748",
"url": "https://bugzilla.suse.com/1158748"
},
{
"category": "self",
"summary": "SUSE Bug 1158765",
"url": "https://bugzilla.suse.com/1158765"
},
{
"category": "self",
"summary": "SUSE Bug 1158775",
"url": "https://bugzilla.suse.com/1158775"
},
{
"category": "self",
"summary": "SUSE Bug 1158983",
"url": "https://bugzilla.suse.com/1158983"
},
{
"category": "self",
"summary": "SUSE Bug 1159058",
"url": "https://bugzilla.suse.com/1159058"
},
{
"category": "self",
"summary": "SUSE Bug 1159781",
"url": "https://bugzilla.suse.com/1159781"
},
{
"category": "self",
"summary": "SUSE Bug 1159867",
"url": "https://bugzilla.suse.com/1159867"
},
{
"category": "self",
"summary": "SUSE Bug 1159886",
"url": "https://bugzilla.suse.com/1159886"
},
{
"category": "self",
"summary": "SUSE Bug 1160388",
"url": "https://bugzilla.suse.com/1160388"
},
{
"category": "self",
"summary": "SUSE Bug 1160634",
"url": "https://bugzilla.suse.com/1160634"
},
{
"category": "self",
"summary": "SUSE Bug 1160947",
"url": "https://bugzilla.suse.com/1160947"
},
{
"category": "self",
"summary": "SUSE Bug 1161099",
"url": "https://bugzilla.suse.com/1161099"
},
{
"category": "self",
"summary": "SUSE Bug 1161495",
"url": "https://bugzilla.suse.com/1161495"
},
{
"category": "self",
"summary": "SUSE Bug 1162002",
"url": "https://bugzilla.suse.com/1162002"
},
{
"category": "self",
"summary": "SUSE Bug 1162063",
"url": "https://bugzilla.suse.com/1162063"
},
{
"category": "self",
"summary": "SUSE Bug 1162209",
"url": "https://bugzilla.suse.com/1162209"
},
{
"category": "self",
"summary": "SUSE Bug 1162400",
"url": "https://bugzilla.suse.com/1162400"
},
{
"category": "self",
"summary": "SUSE Bug 1162702",
"url": "https://bugzilla.suse.com/1162702"
},
{
"category": "self",
"summary": "SUSE Bug 1163592",
"url": "https://bugzilla.suse.com/1163592"
},
{
"category": "self",
"summary": "SUSE Bug 1163727",
"url": "https://bugzilla.suse.com/1163727"
},
{
"category": "self",
"summary": "SUSE Bug 1164648",
"url": "https://bugzilla.suse.com/1164648"
},
{
"category": "self",
"summary": "SUSE Bug 1164777",
"url": "https://bugzilla.suse.com/1164777"
},
{
"category": "self",
"summary": "SUSE Bug 1164780",
"url": "https://bugzilla.suse.com/1164780"
},
{
"category": "self",
"summary": "SUSE Bug 1165211",
"url": "https://bugzilla.suse.com/1165211"
},
{
"category": "self",
"summary": "SUSE Bug 1165455",
"url": "https://bugzilla.suse.com/1165455"
},
{
"category": "self",
"summary": "SUSE Bug 1165629",
"url": "https://bugzilla.suse.com/1165629"
},
{
"category": "self",
"summary": "SUSE Bug 1165692",
"url": "https://bugzilla.suse.com/1165692"
},
{
"category": "self",
"summary": "SUSE Bug 1165933",
"url": "https://bugzilla.suse.com/1165933"
},
{
"category": "self",
"summary": "SUSE Bug 1165975",
"url": "https://bugzilla.suse.com/1165975"
},
{
"category": "self",
"summary": "SUSE Bug 1166146",
"url": "https://bugzilla.suse.com/1166146"
},
{
"category": "self",
"summary": "SUSE Bug 1166166",
"url": "https://bugzilla.suse.com/1166166"
},
{
"category": "self",
"summary": "SUSE Bug 1166340",
"url": "https://bugzilla.suse.com/1166340"
},
{
"category": "self",
"summary": "SUSE Bug 1166965",
"url": "https://bugzilla.suse.com/1166965"
},
{
"category": "self",
"summary": "SUSE Bug 1166985",
"url": "https://bugzilla.suse.com/1166985"
},
{
"category": "self",
"summary": "SUSE Bug 1167030",
"url": "https://bugzilla.suse.com/1167030"
},
{
"category": "self",
"summary": "SUSE Bug 1167104",
"url": "https://bugzilla.suse.com/1167104"
},
{
"category": "self",
"summary": "SUSE Bug 1167527",
"url": "https://bugzilla.suse.com/1167527"
},
{
"category": "self",
"summary": "SUSE Bug 1167651",
"url": "https://bugzilla.suse.com/1167651"
},
{
"category": "self",
"summary": "SUSE Bug 1167657",
"url": "https://bugzilla.suse.com/1167657"
},
{
"category": "self",
"summary": "SUSE Bug 1167773",
"url": "https://bugzilla.suse.com/1167773"
},
{
"category": "self",
"summary": "SUSE Bug 1167851",
"url": "https://bugzilla.suse.com/1167851"
},
{
"category": "self",
"summary": "SUSE Bug 1168230",
"url": "https://bugzilla.suse.com/1168230"
},
{
"category": "self",
"summary": "SUSE Bug 1168461",
"url": "https://bugzilla.suse.com/1168461"
},
{
"category": "self",
"summary": "SUSE Bug 1168468",
"url": "https://bugzilla.suse.com/1168468"
},
{
"category": "self",
"summary": "SUSE Bug 1168779",
"url": "https://bugzilla.suse.com/1168779"
},
{
"category": "self",
"summary": "SUSE Bug 1168838",
"url": "https://bugzilla.suse.com/1168838"
},
{
"category": "self",
"summary": "SUSE Bug 1168952",
"url": "https://bugzilla.suse.com/1168952"
},
{
"category": "self",
"summary": "SUSE Bug 1168959",
"url": "https://bugzilla.suse.com/1168959"
},
{
"category": "self",
"summary": "SUSE Bug 1169021",
"url": "https://bugzilla.suse.com/1169021"
},
{
"category": "self",
"summary": "SUSE Bug 1169094",
"url": "https://bugzilla.suse.com/1169094"
},
{
"category": "self",
"summary": "SUSE Bug 1169194",
"url": "https://bugzilla.suse.com/1169194"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1169681",
"url": "https://bugzilla.suse.com/1169681"
},
{
"category": "self",
"summary": "SUSE Bug 1169763",
"url": "https://bugzilla.suse.com/1169763"
},
{
"category": "self",
"summary": "SUSE Bug 1169771",
"url": "https://bugzilla.suse.com/1169771"
},
{
"category": "self",
"summary": "SUSE Bug 1169790",
"url": "https://bugzilla.suse.com/1169790"
},
{
"category": "self",
"summary": "SUSE Bug 1169795",
"url": "https://bugzilla.suse.com/1169795"
},
{
"category": "self",
"summary": "SUSE Bug 1170011",
"url": "https://bugzilla.suse.com/1170011"
},
{
"category": "self",
"summary": "SUSE Bug 1170139",
"url": "https://bugzilla.suse.com/1170139"
},
{
"category": "self",
"summary": "SUSE Bug 1170232",
"url": "https://bugzilla.suse.com/1170232"
},
{
"category": "self",
"summary": "SUSE Bug 1170284",
"url": "https://bugzilla.suse.com/1170284"
},
{
"category": "self",
"summary": "SUSE Bug 1170415",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "self",
"summary": "SUSE Bug 1170442",
"url": "https://bugzilla.suse.com/1170442"
},
{
"category": "self",
"summary": "SUSE Bug 1170617",
"url": "https://bugzilla.suse.com/1170617"
},
{
"category": "self",
"summary": "SUSE Bug 1170621",
"url": "https://bugzilla.suse.com/1170621"
},
{
"category": "self",
"summary": "SUSE Bug 1170774",
"url": "https://bugzilla.suse.com/1170774"
},
{
"category": "self",
"summary": "SUSE Bug 1170879",
"url": "https://bugzilla.suse.com/1170879"
},
{
"category": "self",
"summary": "SUSE Bug 1170891",
"url": "https://bugzilla.suse.com/1170891"
},
{
"category": "self",
"summary": "SUSE Bug 1170895",
"url": "https://bugzilla.suse.com/1170895"
},
{
"category": "self",
"summary": "SUSE Bug 1171000",
"url": "https://bugzilla.suse.com/1171000"
},
{
"category": "self",
"summary": "SUSE Bug 1171068",
"url": "https://bugzilla.suse.com/1171068"
},
{
"category": "self",
"summary": "SUSE Bug 1171073",
"url": "https://bugzilla.suse.com/1171073"
},
{
"category": "self",
"summary": "SUSE Bug 1171078",
"url": "https://bugzilla.suse.com/1171078"
},
{
"category": "self",
"summary": "SUSE Bug 1171117",
"url": "https://bugzilla.suse.com/1171117"
},
{
"category": "self",
"summary": "SUSE Bug 1171150",
"url": "https://bugzilla.suse.com/1171150"
},
{
"category": "self",
"summary": "SUSE Bug 1171156",
"url": "https://bugzilla.suse.com/1171156"
},
{
"category": "self",
"summary": "SUSE Bug 1171189",
"url": "https://bugzilla.suse.com/1171189"
},
{
"category": "self",
"summary": "SUSE Bug 1171191",
"url": "https://bugzilla.suse.com/1171191"
},
{
"category": "self",
"summary": "SUSE Bug 1171218",
"url": "https://bugzilla.suse.com/1171218"
},
{
"category": "self",
"summary": "SUSE Bug 1171219",
"url": "https://bugzilla.suse.com/1171219"
},
{
"category": "self",
"summary": "SUSE Bug 1171220",
"url": "https://bugzilla.suse.com/1171220"
},
{
"category": "self",
"summary": "SUSE Bug 1171236",
"url": "https://bugzilla.suse.com/1171236"
},
{
"category": "self",
"summary": "SUSE Bug 1171242",
"url": "https://bugzilla.suse.com/1171242"
},
{
"category": "self",
"summary": "SUSE Bug 1171246",
"url": "https://bugzilla.suse.com/1171246"
},
{
"category": "self",
"summary": "SUSE Bug 1171285",
"url": "https://bugzilla.suse.com/1171285"
},
{
"category": "self",
"summary": "SUSE Bug 1171293",
"url": "https://bugzilla.suse.com/1171293"
},
{
"category": "self",
"summary": "SUSE Bug 1171374",
"url": "https://bugzilla.suse.com/1171374"
},
{
"category": "self",
"summary": "SUSE Bug 1171390",
"url": "https://bugzilla.suse.com/1171390"
},
{
"category": "self",
"summary": "SUSE Bug 1171391",
"url": "https://bugzilla.suse.com/1171391"
},
{
"category": "self",
"summary": "SUSE Bug 1171392",
"url": "https://bugzilla.suse.com/1171392"
},
{
"category": "self",
"summary": "SUSE Bug 1171417",
"url": "https://bugzilla.suse.com/1171417"
},
{
"category": "self",
"summary": "SUSE Bug 1171426",
"url": "https://bugzilla.suse.com/1171426"
},
{
"category": "self",
"summary": "SUSE Bug 1171507",
"url": "https://bugzilla.suse.com/1171507"
},
{
"category": "self",
"summary": "SUSE Bug 1171513",
"url": "https://bugzilla.suse.com/1171513"
},
{
"category": "self",
"summary": "SUSE Bug 1171514",
"url": "https://bugzilla.suse.com/1171514"
},
{
"category": "self",
"summary": "SUSE Bug 1171529",
"url": "https://bugzilla.suse.com/1171529"
},
{
"category": "self",
"summary": "SUSE Bug 1171530",
"url": "https://bugzilla.suse.com/1171530"
},
{
"category": "self",
"summary": "SUSE Bug 1171558",
"url": "https://bugzilla.suse.com/1171558"
},
{
"category": "self",
"summary": "SUSE Bug 1171634",
"url": "https://bugzilla.suse.com/1171634"
},
{
"category": "self",
"summary": "SUSE Bug 1171644",
"url": "https://bugzilla.suse.com/1171644"
},
{
"category": "self",
"summary": "SUSE Bug 1171662",
"url": "https://bugzilla.suse.com/1171662"
},
{
"category": "self",
"summary": "SUSE Bug 1171675",
"url": "https://bugzilla.suse.com/1171675"
},
{
"category": "self",
"summary": "SUSE Bug 1171688",
"url": "https://bugzilla.suse.com/1171688"
},
{
"category": "self",
"summary": "SUSE Bug 1171699",
"url": "https://bugzilla.suse.com/1171699"
},
{
"category": "self",
"summary": "SUSE Bug 1171709",
"url": "https://bugzilla.suse.com/1171709"
},
{
"category": "self",
"summary": "SUSE Bug 1171730",
"url": "https://bugzilla.suse.com/1171730"
},
{
"category": "self",
"summary": "SUSE Bug 1171732",
"url": "https://bugzilla.suse.com/1171732"
},
{
"category": "self",
"summary": "SUSE Bug 1171736",
"url": "https://bugzilla.suse.com/1171736"
},
{
"category": "self",
"summary": "SUSE Bug 1171739",
"url": "https://bugzilla.suse.com/1171739"
},
{
"category": "self",
"summary": "SUSE Bug 1171742",
"url": "https://bugzilla.suse.com/1171742"
},
{
"category": "self",
"summary": "SUSE Bug 1171743",
"url": "https://bugzilla.suse.com/1171743"
},
{
"category": "self",
"summary": "SUSE Bug 1171759",
"url": "https://bugzilla.suse.com/1171759"
},
{
"category": "self",
"summary": "SUSE Bug 1171773",
"url": "https://bugzilla.suse.com/1171773"
},
{
"category": "self",
"summary": "SUSE Bug 1171774",
"url": "https://bugzilla.suse.com/1171774"
},
{
"category": "self",
"summary": "SUSE Bug 1171775",
"url": "https://bugzilla.suse.com/1171775"
},
{
"category": "self",
"summary": "SUSE Bug 1171776",
"url": "https://bugzilla.suse.com/1171776"
},
{
"category": "self",
"summary": "SUSE Bug 1171777",
"url": "https://bugzilla.suse.com/1171777"
},
{
"category": "self",
"summary": "SUSE Bug 1171778",
"url": "https://bugzilla.suse.com/1171778"
},
{
"category": "self",
"summary": "SUSE Bug 1171779",
"url": "https://bugzilla.suse.com/1171779"
},
{
"category": "self",
"summary": "SUSE Bug 1171780",
"url": "https://bugzilla.suse.com/1171780"
},
{
"category": "self",
"summary": "SUSE Bug 1171781",
"url": "https://bugzilla.suse.com/1171781"
},
{
"category": "self",
"summary": "SUSE Bug 1171782",
"url": "https://bugzilla.suse.com/1171782"
},
{
"category": "self",
"summary": "SUSE Bug 1171783",
"url": "https://bugzilla.suse.com/1171783"
},
{
"category": "self",
"summary": "SUSE Bug 1171784",
"url": "https://bugzilla.suse.com/1171784"
},
{
"category": "self",
"summary": "SUSE Bug 1171785",
"url": "https://bugzilla.suse.com/1171785"
},
{
"category": "self",
"summary": "SUSE Bug 1171786",
"url": "https://bugzilla.suse.com/1171786"
},
{
"category": "self",
"summary": "SUSE Bug 1171787",
"url": "https://bugzilla.suse.com/1171787"
},
{
"category": "self",
"summary": "SUSE Bug 1171788",
"url": "https://bugzilla.suse.com/1171788"
},
{
"category": "self",
"summary": "SUSE Bug 1171789",
"url": "https://bugzilla.suse.com/1171789"
},
{
"category": "self",
"summary": "SUSE Bug 1171790",
"url": "https://bugzilla.suse.com/1171790"
},
{
"category": "self",
"summary": "SUSE Bug 1171791",
"url": "https://bugzilla.suse.com/1171791"
},
{
"category": "self",
"summary": "SUSE Bug 1171792",
"url": "https://bugzilla.suse.com/1171792"
},
{
"category": "self",
"summary": "SUSE Bug 1171793",
"url": "https://bugzilla.suse.com/1171793"
},
{
"category": "self",
"summary": "SUSE Bug 1171794",
"url": "https://bugzilla.suse.com/1171794"
},
{
"category": "self",
"summary": "SUSE Bug 1171795",
"url": "https://bugzilla.suse.com/1171795"
},
{
"category": "self",
"summary": "SUSE Bug 1171796",
"url": "https://bugzilla.suse.com/1171796"
},
{
"category": "self",
"summary": "SUSE Bug 1171797",
"url": "https://bugzilla.suse.com/1171797"
},
{
"category": "self",
"summary": "SUSE Bug 1171798",
"url": "https://bugzilla.suse.com/1171798"
},
{
"category": "self",
"summary": "SUSE Bug 1171799",
"url": "https://bugzilla.suse.com/1171799"
},
{
"category": "self",
"summary": "SUSE Bug 1171810",
"url": "https://bugzilla.suse.com/1171810"
},
{
"category": "self",
"summary": "SUSE Bug 1171827",
"url": "https://bugzilla.suse.com/1171827"
},
{
"category": "self",
"summary": "SUSE Bug 1171828",
"url": "https://bugzilla.suse.com/1171828"
},
{
"category": "self",
"summary": "SUSE Bug 1171832",
"url": "https://bugzilla.suse.com/1171832"
},
{
"category": "self",
"summary": "SUSE Bug 1171833",
"url": "https://bugzilla.suse.com/1171833"
},
{
"category": "self",
"summary": "SUSE Bug 1171834",
"url": "https://bugzilla.suse.com/1171834"
},
{
"category": "self",
"summary": "SUSE Bug 1171835",
"url": "https://bugzilla.suse.com/1171835"
},
{
"category": "self",
"summary": "SUSE Bug 1171839",
"url": "https://bugzilla.suse.com/1171839"
},
{
"category": "self",
"summary": "SUSE Bug 1171840",
"url": "https://bugzilla.suse.com/1171840"
},
{
"category": "self",
"summary": "SUSE Bug 1171841",
"url": "https://bugzilla.suse.com/1171841"
},
{
"category": "self",
"summary": "SUSE Bug 1171842",
"url": "https://bugzilla.suse.com/1171842"
},
{
"category": "self",
"summary": "SUSE Bug 1171843",
"url": "https://bugzilla.suse.com/1171843"
},
{
"category": "self",
"summary": "SUSE Bug 1171844",
"url": "https://bugzilla.suse.com/1171844"
},
{
"category": "self",
"summary": "SUSE Bug 1171849",
"url": "https://bugzilla.suse.com/1171849"
},
{
"category": "self",
"summary": "SUSE Bug 1171857",
"url": "https://bugzilla.suse.com/1171857"
},
{
"category": "self",
"summary": "SUSE Bug 1171868",
"url": "https://bugzilla.suse.com/1171868"
},
{
"category": "self",
"summary": "SUSE Bug 1171904",
"url": "https://bugzilla.suse.com/1171904"
},
{
"category": "self",
"summary": "SUSE Bug 1171915",
"url": "https://bugzilla.suse.com/1171915"
},
{
"category": "self",
"summary": "SUSE Bug 1171982",
"url": "https://bugzilla.suse.com/1171982"
},
{
"category": "self",
"summary": "SUSE Bug 1171983",
"url": "https://bugzilla.suse.com/1171983"
},
{
"category": "self",
"summary": "SUSE Bug 1171988",
"url": "https://bugzilla.suse.com/1171988"
},
{
"category": "self",
"summary": "SUSE Bug 1172017",
"url": "https://bugzilla.suse.com/1172017"
},
{
"category": "self",
"summary": "SUSE Bug 1172046",
"url": "https://bugzilla.suse.com/1172046"
},
{
"category": "self",
"summary": "SUSE Bug 1172061",
"url": "https://bugzilla.suse.com/1172061"
},
{
"category": "self",
"summary": "SUSE Bug 1172062",
"url": "https://bugzilla.suse.com/1172062"
},
{
"category": "self",
"summary": "SUSE Bug 1172063",
"url": "https://bugzilla.suse.com/1172063"
},
{
"category": "self",
"summary": "SUSE Bug 1172064",
"url": "https://bugzilla.suse.com/1172064"
},
{
"category": "self",
"summary": "SUSE Bug 1172065",
"url": "https://bugzilla.suse.com/1172065"
},
{
"category": "self",
"summary": "SUSE Bug 1172066",
"url": "https://bugzilla.suse.com/1172066"
},
{
"category": "self",
"summary": "SUSE Bug 1172067",
"url": "https://bugzilla.suse.com/1172067"
},
{
"category": "self",
"summary": "SUSE Bug 1172068",
"url": "https://bugzilla.suse.com/1172068"
},
{
"category": "self",
"summary": "SUSE Bug 1172069",
"url": "https://bugzilla.suse.com/1172069"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1172086",
"url": "https://bugzilla.suse.com/1172086"
},
{
"category": "self",
"summary": "SUSE Bug 1172095",
"url": "https://bugzilla.suse.com/1172095"
},
{
"category": "self",
"summary": "SUSE Bug 1172108",
"url": "https://bugzilla.suse.com/1172108"
},
{
"category": "self",
"summary": "SUSE Bug 1172145",
"url": "https://bugzilla.suse.com/1172145"
},
{
"category": "self",
"summary": "SUSE Bug 1172169",
"url": "https://bugzilla.suse.com/1172169"
},
{
"category": "self",
"summary": "SUSE Bug 1172170",
"url": "https://bugzilla.suse.com/1172170"
},
{
"category": "self",
"summary": "SUSE Bug 1172197",
"url": "https://bugzilla.suse.com/1172197"
},
{
"category": "self",
"summary": "SUSE Bug 1172201",
"url": "https://bugzilla.suse.com/1172201"
},
{
"category": "self",
"summary": "SUSE Bug 1172208",
"url": "https://bugzilla.suse.com/1172208"
},
{
"category": "self",
"summary": "SUSE Bug 1172223",
"url": "https://bugzilla.suse.com/1172223"
},
{
"category": "self",
"summary": "SUSE Bug 1172247",
"url": "https://bugzilla.suse.com/1172247"
},
{
"category": "self",
"summary": "SUSE Bug 1172317",
"url": "https://bugzilla.suse.com/1172317"
},
{
"category": "self",
"summary": "SUSE Bug 1172342",
"url": "https://bugzilla.suse.com/1172342"
},
{
"category": "self",
"summary": "SUSE Bug 1172343",
"url": "https://bugzilla.suse.com/1172343"
},
{
"category": "self",
"summary": "SUSE Bug 1172344",
"url": "https://bugzilla.suse.com/1172344"
},
{
"category": "self",
"summary": "SUSE Bug 1172365",
"url": "https://bugzilla.suse.com/1172365"
},
{
"category": "self",
"summary": "SUSE Bug 1172366",
"url": "https://bugzilla.suse.com/1172366"
},
{
"category": "self",
"summary": "SUSE Bug 1172374",
"url": "https://bugzilla.suse.com/1172374"
},
{
"category": "self",
"summary": "SUSE Bug 1172391",
"url": "https://bugzilla.suse.com/1172391"
},
{
"category": "self",
"summary": "SUSE Bug 1172393",
"url": "https://bugzilla.suse.com/1172393"
},
{
"category": "self",
"summary": "SUSE Bug 1172394",
"url": "https://bugzilla.suse.com/1172394"
},
{
"category": "self",
"summary": "SUSE Bug 1172418",
"url": "https://bugzilla.suse.com/1172418"
},
{
"category": "self",
"summary": "SUSE Bug 1172419",
"url": "https://bugzilla.suse.com/1172419"
},
{
"category": "self",
"summary": "SUSE Bug 1172453",
"url": "https://bugzilla.suse.com/1172453"
},
{
"category": "self",
"summary": "SUSE Bug 1172458",
"url": "https://bugzilla.suse.com/1172458"
},
{
"category": "self",
"summary": "SUSE Bug 1172467",
"url": "https://bugzilla.suse.com/1172467"
},
{
"category": "self",
"summary": "SUSE Bug 1172484",
"url": "https://bugzilla.suse.com/1172484"
},
{
"category": "self",
"summary": "SUSE Bug 1172537",
"url": "https://bugzilla.suse.com/1172537"
},
{
"category": "self",
"summary": "SUSE Bug 1172543",
"url": "https://bugzilla.suse.com/1172543"
},
{
"category": "self",
"summary": "SUSE Bug 1172687",
"url": "https://bugzilla.suse.com/1172687"
},
{
"category": "self",
"summary": "SUSE Bug 1172719",
"url": "https://bugzilla.suse.com/1172719"
},
{
"category": "self",
"summary": "SUSE Bug 1172733",
"url": "https://bugzilla.suse.com/1172733"
},
{
"category": "self",
"summary": "SUSE Bug 1172739",
"url": "https://bugzilla.suse.com/1172739"
},
{
"category": "self",
"summary": "SUSE Bug 1172751",
"url": "https://bugzilla.suse.com/1172751"
},
{
"category": "self",
"summary": "SUSE Bug 1172757",
"url": "https://bugzilla.suse.com/1172757"
},
{
"category": "self",
"summary": "SUSE Bug 1172759",
"url": "https://bugzilla.suse.com/1172759"
},
{
"category": "self",
"summary": "SUSE Bug 1172775",
"url": "https://bugzilla.suse.com/1172775"
},
{
"category": "self",
"summary": "SUSE Bug 1172781",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "self",
"summary": "SUSE Bug 1172782",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "self",
"summary": "SUSE Bug 1172783",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "self",
"summary": "SUSE Bug 1172814",
"url": "https://bugzilla.suse.com/1172814"
},
{
"category": "self",
"summary": "SUSE Bug 1172823",
"url": "https://bugzilla.suse.com/1172823"
},
{
"category": "self",
"summary": "SUSE Bug 1172841",
"url": "https://bugzilla.suse.com/1172841"
},
{
"category": "self",
"summary": "SUSE Bug 1172871",
"url": "https://bugzilla.suse.com/1172871"
},
{
"category": "self",
"summary": "SUSE Bug 1172873",
"url": "https://bugzilla.suse.com/1172873"
},
{
"category": "self",
"summary": "SUSE Bug 1172938",
"url": "https://bugzilla.suse.com/1172938"
},
{
"category": "self",
"summary": "SUSE Bug 1172939",
"url": "https://bugzilla.suse.com/1172939"
},
{
"category": "self",
"summary": "SUSE Bug 1172940",
"url": "https://bugzilla.suse.com/1172940"
},
{
"category": "self",
"summary": "SUSE Bug 1172956",
"url": "https://bugzilla.suse.com/1172956"
},
{
"category": "self",
"summary": "SUSE Bug 1172963",
"url": "https://bugzilla.suse.com/1172963"
},
{
"category": "self",
"summary": "SUSE Bug 1172983",
"url": "https://bugzilla.suse.com/1172983"
},
{
"category": "self",
"summary": "SUSE Bug 1172984",
"url": "https://bugzilla.suse.com/1172984"
},
{
"category": "self",
"summary": "SUSE Bug 1172985",
"url": "https://bugzilla.suse.com/1172985"
},
{
"category": "self",
"summary": "SUSE Bug 1172986",
"url": "https://bugzilla.suse.com/1172986"
},
{
"category": "self",
"summary": "SUSE Bug 1172987",
"url": "https://bugzilla.suse.com/1172987"
},
{
"category": "self",
"summary": "SUSE Bug 1172988",
"url": "https://bugzilla.suse.com/1172988"
},
{
"category": "self",
"summary": "SUSE Bug 1172989",
"url": "https://bugzilla.suse.com/1172989"
},
{
"category": "self",
"summary": "SUSE Bug 1172990",
"url": "https://bugzilla.suse.com/1172990"
},
{
"category": "self",
"summary": "SUSE Bug 1172999",
"url": "https://bugzilla.suse.com/1172999"
},
{
"category": "self",
"summary": "SUSE Bug 1173017",
"url": "https://bugzilla.suse.com/1173017"
},
{
"category": "self",
"summary": "SUSE Bug 1173068",
"url": "https://bugzilla.suse.com/1173068"
},
{
"category": "self",
"summary": "SUSE Bug 1173074",
"url": "https://bugzilla.suse.com/1173074"
},
{
"category": "self",
"summary": "SUSE Bug 1173085",
"url": "https://bugzilla.suse.com/1173085"
},
{
"category": "self",
"summary": "SUSE Bug 1173115",
"url": "https://bugzilla.suse.com/1173115"
},
{
"category": "self",
"summary": "SUSE Bug 1173139",
"url": "https://bugzilla.suse.com/1173139"
},
{
"category": "self",
"summary": "SUSE Bug 1173206",
"url": "https://bugzilla.suse.com/1173206"
},
{
"category": "self",
"summary": "SUSE Bug 1173267",
"url": "https://bugzilla.suse.com/1173267"
},
{
"category": "self",
"summary": "SUSE Bug 1173271",
"url": "https://bugzilla.suse.com/1173271"
},
{
"category": "self",
"summary": "SUSE Bug 1173280",
"url": "https://bugzilla.suse.com/1173280"
},
{
"category": "self",
"summary": "SUSE Bug 1173284",
"url": "https://bugzilla.suse.com/1173284"
},
{
"category": "self",
"summary": "SUSE Bug 1173428",
"url": "https://bugzilla.suse.com/1173428"
},
{
"category": "self",
"summary": "SUSE Bug 1173438",
"url": "https://bugzilla.suse.com/1173438"
},
{
"category": "self",
"summary": "SUSE Bug 1173461",
"url": "https://bugzilla.suse.com/1173461"
},
{
"category": "self",
"summary": "SUSE Bug 1173468",
"url": "https://bugzilla.suse.com/1173468"
},
{
"category": "self",
"summary": "SUSE Bug 1173485",
"url": "https://bugzilla.suse.com/1173485"
},
{
"category": "self",
"summary": "SUSE Bug 1173514",
"url": "https://bugzilla.suse.com/1173514"
},
{
"category": "self",
"summary": "SUSE Bug 1173552",
"url": "https://bugzilla.suse.com/1173552"
},
{
"category": "self",
"summary": "SUSE Bug 1173573",
"url": "https://bugzilla.suse.com/1173573"
},
{
"category": "self",
"summary": "SUSE Bug 1173625",
"url": "https://bugzilla.suse.com/1173625"
},
{
"category": "self",
"summary": "SUSE Bug 1173746",
"url": "https://bugzilla.suse.com/1173746"
},
{
"category": "self",
"summary": "SUSE Bug 1173776",
"url": "https://bugzilla.suse.com/1173776"
},
{
"category": "self",
"summary": "SUSE Bug 1173798",
"url": "https://bugzilla.suse.com/1173798"
},
{
"category": "self",
"summary": "SUSE Bug 1173813",
"url": "https://bugzilla.suse.com/1173813"
},
{
"category": "self",
"summary": "SUSE Bug 1173817",
"url": "https://bugzilla.suse.com/1173817"
},
{
"category": "self",
"summary": "SUSE Bug 1173818",
"url": "https://bugzilla.suse.com/1173818"
},
{
"category": "self",
"summary": "SUSE Bug 1173820",
"url": "https://bugzilla.suse.com/1173820"
},
{
"category": "self",
"summary": "SUSE Bug 1173822",
"url": "https://bugzilla.suse.com/1173822"
},
{
"category": "self",
"summary": "SUSE Bug 1173823",
"url": "https://bugzilla.suse.com/1173823"
},
{
"category": "self",
"summary": "SUSE Bug 1173824",
"url": "https://bugzilla.suse.com/1173824"
},
{
"category": "self",
"summary": "SUSE Bug 1173825",
"url": "https://bugzilla.suse.com/1173825"
},
{
"category": "self",
"summary": "SUSE Bug 1173826",
"url": "https://bugzilla.suse.com/1173826"
},
{
"category": "self",
"summary": "SUSE Bug 1173827",
"url": "https://bugzilla.suse.com/1173827"
},
{
"category": "self",
"summary": "SUSE Bug 1173828",
"url": "https://bugzilla.suse.com/1173828"
},
{
"category": "self",
"summary": "SUSE Bug 1173830",
"url": "https://bugzilla.suse.com/1173830"
},
{
"category": "self",
"summary": "SUSE Bug 1173831",
"url": "https://bugzilla.suse.com/1173831"
},
{
"category": "self",
"summary": "SUSE Bug 1173832",
"url": "https://bugzilla.suse.com/1173832"
},
{
"category": "self",
"summary": "SUSE Bug 1173833",
"url": "https://bugzilla.suse.com/1173833"
},
{
"category": "self",
"summary": "SUSE Bug 1173834",
"url": "https://bugzilla.suse.com/1173834"
},
{
"category": "self",
"summary": "SUSE Bug 1173836",
"url": "https://bugzilla.suse.com/1173836"
},
{
"category": "self",
"summary": "SUSE Bug 1173837",
"url": "https://bugzilla.suse.com/1173837"
},
{
"category": "self",
"summary": "SUSE Bug 1173838",
"url": "https://bugzilla.suse.com/1173838"
},
{
"category": "self",
"summary": "SUSE Bug 1173839",
"url": "https://bugzilla.suse.com/1173839"
},
{
"category": "self",
"summary": "SUSE Bug 1173841",
"url": "https://bugzilla.suse.com/1173841"
},
{
"category": "self",
"summary": "SUSE Bug 1173843",
"url": "https://bugzilla.suse.com/1173843"
},
{
"category": "self",
"summary": "SUSE Bug 1173844",
"url": "https://bugzilla.suse.com/1173844"
},
{
"category": "self",
"summary": "SUSE Bug 1173845",
"url": "https://bugzilla.suse.com/1173845"
},
{
"category": "self",
"summary": "SUSE Bug 1173847",
"url": "https://bugzilla.suse.com/1173847"
},
{
"category": "self",
"summary": "SUSE Bug 1173849",
"url": "https://bugzilla.suse.com/1173849"
},
{
"category": "self",
"summary": "SUSE Bug 1173860",
"url": "https://bugzilla.suse.com/1173860"
},
{
"category": "self",
"summary": "SUSE Bug 1173894",
"url": "https://bugzilla.suse.com/1173894"
},
{
"category": "self",
"summary": "SUSE Bug 1173941",
"url": "https://bugzilla.suse.com/1173941"
},
{
"category": "self",
"summary": "SUSE Bug 1173954",
"url": "https://bugzilla.suse.com/1173954"
},
{
"category": "self",
"summary": "SUSE Bug 1174002",
"url": "https://bugzilla.suse.com/1174002"
},
{
"category": "self",
"summary": "SUSE Bug 1174003",
"url": "https://bugzilla.suse.com/1174003"
},
{
"category": "self",
"summary": "SUSE Bug 1174018",
"url": "https://bugzilla.suse.com/1174018"
},
{
"category": "self",
"summary": "SUSE Bug 1174026",
"url": "https://bugzilla.suse.com/1174026"
},
{
"category": "self",
"summary": "SUSE Bug 1174029",
"url": "https://bugzilla.suse.com/1174029"
},
{
"category": "self",
"summary": "SUSE Bug 1174072",
"url": "https://bugzilla.suse.com/1174072"
},
{
"category": "self",
"summary": "SUSE Bug 1174098",
"url": "https://bugzilla.suse.com/1174098"
},
{
"category": "self",
"summary": "SUSE Bug 1174110",
"url": "https://bugzilla.suse.com/1174110"
},
{
"category": "self",
"summary": "SUSE Bug 1174111",
"url": "https://bugzilla.suse.com/1174111"
},
{
"category": "self",
"summary": "SUSE Bug 1174116",
"url": "https://bugzilla.suse.com/1174116"
},
{
"category": "self",
"summary": "SUSE Bug 1174126",
"url": "https://bugzilla.suse.com/1174126"
},
{
"category": "self",
"summary": "SUSE Bug 1174127",
"url": "https://bugzilla.suse.com/1174127"
},
{
"category": "self",
"summary": "SUSE Bug 1174128",
"url": "https://bugzilla.suse.com/1174128"
},
{
"category": "self",
"summary": "SUSE Bug 1174129",
"url": "https://bugzilla.suse.com/1174129"
},
{
"category": "self",
"summary": "SUSE Bug 1174146",
"url": "https://bugzilla.suse.com/1174146"
},
{
"category": "self",
"summary": "SUSE Bug 1174185",
"url": "https://bugzilla.suse.com/1174185"
},
{
"category": "self",
"summary": "SUSE Bug 1174205",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "self",
"summary": "SUSE Bug 1174244",
"url": "https://bugzilla.suse.com/1174244"
},
{
"category": "self",
"summary": "SUSE Bug 1174263",
"url": "https://bugzilla.suse.com/1174263"
},
{
"category": "self",
"summary": "SUSE Bug 1174264",
"url": "https://bugzilla.suse.com/1174264"
},
{
"category": "self",
"summary": "SUSE Bug 1174331",
"url": "https://bugzilla.suse.com/1174331"
},
{
"category": "self",
"summary": "SUSE Bug 1174332",
"url": "https://bugzilla.suse.com/1174332"
},
{
"category": "self",
"summary": "SUSE Bug 1174333",
"url": "https://bugzilla.suse.com/1174333"
},
{
"category": "self",
"summary": "SUSE Bug 1174345",
"url": "https://bugzilla.suse.com/1174345"
},
{
"category": "self",
"summary": "SUSE Bug 1174356",
"url": "https://bugzilla.suse.com/1174356"
},
{
"category": "self",
"summary": "SUSE Bug 1174358",
"url": "https://bugzilla.suse.com/1174358"
},
{
"category": "self",
"summary": "SUSE Bug 1174362",
"url": "https://bugzilla.suse.com/1174362"
},
{
"category": "self",
"summary": "SUSE Bug 1174387",
"url": "https://bugzilla.suse.com/1174387"
},
{
"category": "self",
"summary": "SUSE Bug 1174396",
"url": "https://bugzilla.suse.com/1174396"
},
{
"category": "self",
"summary": "SUSE Bug 1174398",
"url": "https://bugzilla.suse.com/1174398"
},
{
"category": "self",
"summary": "SUSE Bug 1174407",
"url": "https://bugzilla.suse.com/1174407"
},
{
"category": "self",
"summary": "SUSE Bug 1174409",
"url": "https://bugzilla.suse.com/1174409"
},
{
"category": "self",
"summary": "SUSE Bug 1174411",
"url": "https://bugzilla.suse.com/1174411"
},
{
"category": "self",
"summary": "SUSE Bug 1174438",
"url": "https://bugzilla.suse.com/1174438"
},
{
"category": "self",
"summary": "SUSE Bug 1174462",
"url": "https://bugzilla.suse.com/1174462"
},
{
"category": "self",
"summary": "SUSE Bug 1174484",
"url": "https://bugzilla.suse.com/1174484"
},
{
"category": "self",
"summary": "SUSE Bug 1174486",
"url": "https://bugzilla.suse.com/1174486"
},
{
"category": "self",
"summary": "SUSE Bug 1174513",
"url": "https://bugzilla.suse.com/1174513"
},
{
"category": "self",
"summary": "SUSE Bug 1174527",
"url": "https://bugzilla.suse.com/1174527"
},
{
"category": "self",
"summary": "SUSE Bug 1174625",
"url": "https://bugzilla.suse.com/1174625"
},
{
"category": "self",
"summary": "SUSE Bug 1174627",
"url": "https://bugzilla.suse.com/1174627"
},
{
"category": "self",
"summary": "SUSE Bug 1174645",
"url": "https://bugzilla.suse.com/1174645"
},
{
"category": "self",
"summary": "SUSE Bug 1174689",
"url": "https://bugzilla.suse.com/1174689"
},
{
"category": "self",
"summary": "SUSE Bug 1174699",
"url": "https://bugzilla.suse.com/1174699"
},
{
"category": "self",
"summary": "SUSE Bug 1174737",
"url": "https://bugzilla.suse.com/1174737"
},
{
"category": "self",
"summary": "SUSE Bug 1174748",
"url": "https://bugzilla.suse.com/1174748"
},
{
"category": "self",
"summary": "SUSE Bug 1174757",
"url": "https://bugzilla.suse.com/1174757"
},
{
"category": "self",
"summary": "SUSE Bug 1174762",
"url": "https://bugzilla.suse.com/1174762"
},
{
"category": "self",
"summary": "SUSE Bug 1174770",
"url": "https://bugzilla.suse.com/1174770"
},
{
"category": "self",
"summary": "SUSE Bug 1174771",
"url": "https://bugzilla.suse.com/1174771"
},
{
"category": "self",
"summary": "SUSE Bug 1174777",
"url": "https://bugzilla.suse.com/1174777"
},
{
"category": "self",
"summary": "SUSE Bug 1174805",
"url": "https://bugzilla.suse.com/1174805"
},
{
"category": "self",
"summary": "SUSE Bug 1174824",
"url": "https://bugzilla.suse.com/1174824"
},
{
"category": "self",
"summary": "SUSE Bug 1174825",
"url": "https://bugzilla.suse.com/1174825"
},
{
"category": "self",
"summary": "SUSE Bug 1174852",
"url": "https://bugzilla.suse.com/1174852"
},
{
"category": "self",
"summary": "SUSE Bug 1174865",
"url": "https://bugzilla.suse.com/1174865"
},
{
"category": "self",
"summary": "SUSE Bug 1174880",
"url": "https://bugzilla.suse.com/1174880"
},
{
"category": "self",
"summary": "SUSE Bug 1174897",
"url": "https://bugzilla.suse.com/1174897"
},
{
"category": "self",
"summary": "SUSE Bug 1174899",
"url": "https://bugzilla.suse.com/1174899"
},
{
"category": "self",
"summary": "SUSE Bug 1174906",
"url": "https://bugzilla.suse.com/1174906"
},
{
"category": "self",
"summary": "SUSE Bug 1174969",
"url": "https://bugzilla.suse.com/1174969"
},
{
"category": "self",
"summary": "SUSE Bug 1175009",
"url": "https://bugzilla.suse.com/1175009"
},
{
"category": "self",
"summary": "SUSE Bug 1175010",
"url": "https://bugzilla.suse.com/1175010"
},
{
"category": "self",
"summary": "SUSE Bug 1175011",
"url": "https://bugzilla.suse.com/1175011"
},
{
"category": "self",
"summary": "SUSE Bug 1175012",
"url": "https://bugzilla.suse.com/1175012"
},
{
"category": "self",
"summary": "SUSE Bug 1175013",
"url": "https://bugzilla.suse.com/1175013"
},
{
"category": "self",
"summary": "SUSE Bug 1175014",
"url": "https://bugzilla.suse.com/1175014"
},
{
"category": "self",
"summary": "SUSE Bug 1175015",
"url": "https://bugzilla.suse.com/1175015"
},
{
"category": "self",
"summary": "SUSE Bug 1175016",
"url": "https://bugzilla.suse.com/1175016"
},
{
"category": "self",
"summary": "SUSE Bug 1175017",
"url": "https://bugzilla.suse.com/1175017"
},
{
"category": "self",
"summary": "SUSE Bug 1175018",
"url": "https://bugzilla.suse.com/1175018"
},
{
"category": "self",
"summary": "SUSE Bug 1175019",
"url": "https://bugzilla.suse.com/1175019"
},
{
"category": "self",
"summary": "SUSE Bug 1175020",
"url": "https://bugzilla.suse.com/1175020"
},
{
"category": "self",
"summary": "SUSE Bug 1175021",
"url": "https://bugzilla.suse.com/1175021"
},
{
"category": "self",
"summary": "SUSE Bug 1175052",
"url": "https://bugzilla.suse.com/1175052"
},
{
"category": "self",
"summary": "SUSE Bug 1175079",
"url": "https://bugzilla.suse.com/1175079"
},
{
"category": "self",
"summary": "SUSE Bug 1175112",
"url": "https://bugzilla.suse.com/1175112"
},
{
"category": "self",
"summary": "SUSE Bug 1175116",
"url": "https://bugzilla.suse.com/1175116"
},
{
"category": "self",
"summary": "SUSE Bug 1175128",
"url": "https://bugzilla.suse.com/1175128"
},
{
"category": "self",
"summary": "SUSE Bug 1175149",
"url": "https://bugzilla.suse.com/1175149"
},
{
"category": "self",
"summary": "SUSE Bug 1175175",
"url": "https://bugzilla.suse.com/1175175"
},
{
"category": "self",
"summary": "SUSE Bug 1175176",
"url": "https://bugzilla.suse.com/1175176"
},
{
"category": "self",
"summary": "SUSE Bug 1175180",
"url": "https://bugzilla.suse.com/1175180"
},
{
"category": "self",
"summary": "SUSE Bug 1175181",
"url": "https://bugzilla.suse.com/1175181"
},
{
"category": "self",
"summary": "SUSE Bug 1175182",
"url": "https://bugzilla.suse.com/1175182"
},
{
"category": "self",
"summary": "SUSE Bug 1175183",
"url": "https://bugzilla.suse.com/1175183"
},
{
"category": "self",
"summary": "SUSE Bug 1175184",
"url": "https://bugzilla.suse.com/1175184"
},
{
"category": "self",
"summary": "SUSE Bug 1175185",
"url": "https://bugzilla.suse.com/1175185"
},
{
"category": "self",
"summary": "SUSE Bug 1175186",
"url": "https://bugzilla.suse.com/1175186"
},
{
"category": "self",
"summary": "SUSE Bug 1175187",
"url": "https://bugzilla.suse.com/1175187"
},
{
"category": "self",
"summary": "SUSE Bug 1175188",
"url": "https://bugzilla.suse.com/1175188"
},
{
"category": "self",
"summary": "SUSE Bug 1175189",
"url": "https://bugzilla.suse.com/1175189"
},
{
"category": "self",
"summary": "SUSE Bug 1175190",
"url": "https://bugzilla.suse.com/1175190"
},
{
"category": "self",
"summary": "SUSE Bug 1175191",
"url": "https://bugzilla.suse.com/1175191"
},
{
"category": "self",
"summary": "SUSE Bug 1175192",
"url": "https://bugzilla.suse.com/1175192"
},
{
"category": "self",
"summary": "SUSE Bug 1175195",
"url": "https://bugzilla.suse.com/1175195"
},
{
"category": "self",
"summary": "SUSE Bug 1175199",
"url": "https://bugzilla.suse.com/1175199"
},
{
"category": "self",
"summary": "SUSE Bug 1175213",
"url": "https://bugzilla.suse.com/1175213"
},
{
"category": "self",
"summary": "SUSE Bug 1175232",
"url": "https://bugzilla.suse.com/1175232"
},
{
"category": "self",
"summary": "SUSE Bug 1175263",
"url": "https://bugzilla.suse.com/1175263"
},
{
"category": "self",
"summary": "SUSE Bug 1175284",
"url": "https://bugzilla.suse.com/1175284"
},
{
"category": "self",
"summary": "SUSE Bug 1175296",
"url": "https://bugzilla.suse.com/1175296"
},
{
"category": "self",
"summary": "SUSE Bug 1175306",
"url": "https://bugzilla.suse.com/1175306"
},
{
"category": "self",
"summary": "SUSE Bug 1175344",
"url": "https://bugzilla.suse.com/1175344"
},
{
"category": "self",
"summary": "SUSE Bug 1175345",
"url": "https://bugzilla.suse.com/1175345"
},
{
"category": "self",
"summary": "SUSE Bug 1175346",
"url": "https://bugzilla.suse.com/1175346"
},
{
"category": "self",
"summary": "SUSE Bug 1175347",
"url": "https://bugzilla.suse.com/1175347"
},
{
"category": "self",
"summary": "SUSE Bug 1175367",
"url": "https://bugzilla.suse.com/1175367"
},
{
"category": "self",
"summary": "SUSE Bug 1175377",
"url": "https://bugzilla.suse.com/1175377"
},
{
"category": "self",
"summary": "SUSE Bug 1175440",
"url": "https://bugzilla.suse.com/1175440"
},
{
"category": "self",
"summary": "SUSE Bug 1175480",
"url": "https://bugzilla.suse.com/1175480"
},
{
"category": "self",
"summary": "SUSE Bug 1175493",
"url": "https://bugzilla.suse.com/1175493"
},
{
"category": "self",
"summary": "SUSE Bug 1175546",
"url": "https://bugzilla.suse.com/1175546"
},
{
"category": "self",
"summary": "SUSE Bug 1175550",
"url": "https://bugzilla.suse.com/1175550"
},
{
"category": "self",
"summary": "SUSE Bug 1175599",
"url": "https://bugzilla.suse.com/1175599"
},
{
"category": "self",
"summary": "SUSE Bug 1175621",
"url": "https://bugzilla.suse.com/1175621"
},
{
"category": "self",
"summary": "SUSE Bug 1175654",
"url": "https://bugzilla.suse.com/1175654"
},
{
"category": "self",
"summary": "SUSE Bug 1175667",
"url": "https://bugzilla.suse.com/1175667"
},
{
"category": "self",
"summary": "SUSE Bug 1175691",
"url": "https://bugzilla.suse.com/1175691"
},
{
"category": "self",
"summary": "SUSE Bug 1175718",
"url": "https://bugzilla.suse.com/1175718"
},
{
"category": "self",
"summary": "SUSE Bug 1175721",
"url": "https://bugzilla.suse.com/1175721"
},
{
"category": "self",
"summary": "SUSE Bug 1175749",
"url": "https://bugzilla.suse.com/1175749"
},
{
"category": "self",
"summary": "SUSE Bug 1175768",
"url": "https://bugzilla.suse.com/1175768"
},
{
"category": "self",
"summary": "SUSE Bug 1175769",
"url": "https://bugzilla.suse.com/1175769"
},
{
"category": "self",
"summary": "SUSE Bug 1175770",
"url": "https://bugzilla.suse.com/1175770"
},
{
"category": "self",
"summary": "SUSE Bug 1175771",
"url": "https://bugzilla.suse.com/1175771"
},
{
"category": "self",
"summary": "SUSE Bug 1175772",
"url": "https://bugzilla.suse.com/1175772"
},
{
"category": "self",
"summary": "SUSE Bug 1175774",
"url": "https://bugzilla.suse.com/1175774"
},
{
"category": "self",
"summary": "SUSE Bug 1175775",
"url": "https://bugzilla.suse.com/1175775"
},
{
"category": "self",
"summary": "SUSE Bug 1175787",
"url": "https://bugzilla.suse.com/1175787"
},
{
"category": "self",
"summary": "SUSE Bug 1175807",
"url": "https://bugzilla.suse.com/1175807"
},
{
"category": "self",
"summary": "SUSE Bug 1175834",
"url": "https://bugzilla.suse.com/1175834"
},
{
"category": "self",
"summary": "SUSE Bug 1175873",
"url": "https://bugzilla.suse.com/1175873"
},
{
"category": "self",
"summary": "SUSE Bug 1175882",
"url": "https://bugzilla.suse.com/1175882"
},
{
"category": "self",
"summary": "SUSE Bug 1175898",
"url": "https://bugzilla.suse.com/1175898"
},
{
"category": "self",
"summary": "SUSE Bug 1175918",
"url": "https://bugzilla.suse.com/1175918"
},
{
"category": "self",
"summary": "SUSE Bug 1175952",
"url": "https://bugzilla.suse.com/1175952"
},
{
"category": "self",
"summary": "SUSE Bug 1175995",
"url": "https://bugzilla.suse.com/1175995"
},
{
"category": "self",
"summary": "SUSE Bug 1175996",
"url": "https://bugzilla.suse.com/1175996"
},
{
"category": "self",
"summary": "SUSE Bug 1175997",
"url": "https://bugzilla.suse.com/1175997"
},
{
"category": "self",
"summary": "SUSE Bug 1175998",
"url": "https://bugzilla.suse.com/1175998"
},
{
"category": "self",
"summary": "SUSE Bug 1175999",
"url": "https://bugzilla.suse.com/1175999"
},
{
"category": "self",
"summary": "SUSE Bug 1176000",
"url": "https://bugzilla.suse.com/1176000"
},
{
"category": "self",
"summary": "SUSE Bug 1176001",
"url": "https://bugzilla.suse.com/1176001"
},
{
"category": "self",
"summary": "SUSE Bug 1176019",
"url": "https://bugzilla.suse.com/1176019"
},
{
"category": "self",
"summary": "SUSE Bug 1176022",
"url": "https://bugzilla.suse.com/1176022"
},
{
"category": "self",
"summary": "SUSE Bug 1176038",
"url": "https://bugzilla.suse.com/1176038"
},
{
"category": "self",
"summary": "SUSE Bug 1176063",
"url": "https://bugzilla.suse.com/1176063"
},
{
"category": "self",
"summary": "SUSE Bug 1176069",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "self",
"summary": "SUSE Bug 1176109",
"url": "https://bugzilla.suse.com/1176109"
},
{
"category": "self",
"summary": "SUSE Bug 1176137",
"url": "https://bugzilla.suse.com/1176137"
},
{
"category": "self",
"summary": "SUSE Bug 1176180",
"url": "https://bugzilla.suse.com/1176180"
},
{
"category": "self",
"summary": "SUSE Bug 1176200",
"url": "https://bugzilla.suse.com/1176200"
},
{
"category": "self",
"summary": "SUSE Bug 1176235",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "self",
"summary": "SUSE Bug 1176236",
"url": "https://bugzilla.suse.com/1176236"
},
{
"category": "self",
"summary": "SUSE Bug 1176237",
"url": "https://bugzilla.suse.com/1176237"
},
{
"category": "self",
"summary": "SUSE Bug 1176242",
"url": "https://bugzilla.suse.com/1176242"
},
{
"category": "self",
"summary": "SUSE Bug 1176354",
"url": "https://bugzilla.suse.com/1176354"
},
{
"category": "self",
"summary": "SUSE Bug 1176357",
"url": "https://bugzilla.suse.com/1176357"
},
{
"category": "self",
"summary": "SUSE Bug 1176358",
"url": "https://bugzilla.suse.com/1176358"
},
{
"category": "self",
"summary": "SUSE Bug 1176359",
"url": "https://bugzilla.suse.com/1176359"
},
{
"category": "self",
"summary": "SUSE Bug 1176360",
"url": "https://bugzilla.suse.com/1176360"
},
{
"category": "self",
"summary": "SUSE Bug 1176361",
"url": "https://bugzilla.suse.com/1176361"
},
{
"category": "self",
"summary": "SUSE Bug 1176362",
"url": "https://bugzilla.suse.com/1176362"
},
{
"category": "self",
"summary": "SUSE Bug 1176363",
"url": "https://bugzilla.suse.com/1176363"
},
{
"category": "self",
"summary": "SUSE Bug 1176364",
"url": "https://bugzilla.suse.com/1176364"
},
{
"category": "self",
"summary": "SUSE Bug 1176365",
"url": "https://bugzilla.suse.com/1176365"
},
{
"category": "self",
"summary": "SUSE Bug 1176366",
"url": "https://bugzilla.suse.com/1176366"
},
{
"category": "self",
"summary": "SUSE Bug 1176367",
"url": "https://bugzilla.suse.com/1176367"
},
{
"category": "self",
"summary": "SUSE Bug 1176381",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "self",
"summary": "SUSE Bug 1176396",
"url": "https://bugzilla.suse.com/1176396"
},
{
"category": "self",
"summary": "SUSE Bug 1176400",
"url": "https://bugzilla.suse.com/1176400"
},
{
"category": "self",
"summary": "SUSE Bug 1176423",
"url": "https://bugzilla.suse.com/1176423"
},
{
"category": "self",
"summary": "SUSE Bug 1176449",
"url": "https://bugzilla.suse.com/1176449"
},
{
"category": "self",
"summary": "SUSE Bug 1176481",
"url": "https://bugzilla.suse.com/1176481"
},
{
"category": "self",
"summary": "SUSE Bug 1176485",
"url": "https://bugzilla.suse.com/1176485"
},
{
"category": "self",
"summary": "SUSE Bug 1176486",
"url": "https://bugzilla.suse.com/1176486"
},
{
"category": "self",
"summary": "SUSE Bug 1176507",
"url": "https://bugzilla.suse.com/1176507"
},
{
"category": "self",
"summary": "SUSE Bug 1176536",
"url": "https://bugzilla.suse.com/1176536"
},
{
"category": "self",
"summary": "SUSE Bug 1176537",
"url": "https://bugzilla.suse.com/1176537"
},
{
"category": "self",
"summary": "SUSE Bug 1176538",
"url": "https://bugzilla.suse.com/1176538"
},
{
"category": "self",
"summary": "SUSE Bug 1176539",
"url": "https://bugzilla.suse.com/1176539"
},
{
"category": "self",
"summary": "SUSE Bug 1176540",
"url": "https://bugzilla.suse.com/1176540"
},
{
"category": "self",
"summary": "SUSE Bug 1176541",
"url": "https://bugzilla.suse.com/1176541"
},
{
"category": "self",
"summary": "SUSE Bug 1176542",
"url": "https://bugzilla.suse.com/1176542"
},
{
"category": "self",
"summary": "SUSE Bug 1176543",
"url": "https://bugzilla.suse.com/1176543"
},
{
"category": "self",
"summary": "SUSE Bug 1176544",
"url": "https://bugzilla.suse.com/1176544"
},
{
"category": "self",
"summary": "SUSE Bug 1176545",
"url": "https://bugzilla.suse.com/1176545"
},
{
"category": "self",
"summary": "SUSE Bug 1176546",
"url": "https://bugzilla.suse.com/1176546"
},
{
"category": "self",
"summary": "SUSE Bug 1176548",
"url": "https://bugzilla.suse.com/1176548"
},
{
"category": "self",
"summary": "SUSE Bug 1176558",
"url": "https://bugzilla.suse.com/1176558"
},
{
"category": "self",
"summary": "SUSE Bug 1176559",
"url": "https://bugzilla.suse.com/1176559"
},
{
"category": "self",
"summary": "SUSE Bug 1176564",
"url": "https://bugzilla.suse.com/1176564"
},
{
"category": "self",
"summary": "SUSE Bug 1176586",
"url": "https://bugzilla.suse.com/1176586"
},
{
"category": "self",
"summary": "SUSE Bug 1176587",
"url": "https://bugzilla.suse.com/1176587"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1176659",
"url": "https://bugzilla.suse.com/1176659"
},
{
"category": "self",
"summary": "SUSE Bug 1176698",
"url": "https://bugzilla.suse.com/1176698"
},
{
"category": "self",
"summary": "SUSE Bug 1176699",
"url": "https://bugzilla.suse.com/1176699"
},
{
"category": "self",
"summary": "SUSE Bug 1176700",
"url": "https://bugzilla.suse.com/1176700"
},
{
"category": "self",
"summary": "SUSE Bug 1176713",
"url": "https://bugzilla.suse.com/1176713"
},
{
"category": "self",
"summary": "SUSE Bug 1176721",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "self",
"summary": "SUSE Bug 1176722",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "self",
"summary": "SUSE Bug 1176725",
"url": "https://bugzilla.suse.com/1176725"
},
{
"category": "self",
"summary": "SUSE Bug 1176732",
"url": "https://bugzilla.suse.com/1176732"
},
{
"category": "self",
"summary": "SUSE Bug 1176763",
"url": "https://bugzilla.suse.com/1176763"
},
{
"category": "self",
"summary": "SUSE Bug 1176775",
"url": "https://bugzilla.suse.com/1176775"
},
{
"category": "self",
"summary": "SUSE Bug 1176788",
"url": "https://bugzilla.suse.com/1176788"
},
{
"category": "self",
"summary": "SUSE Bug 1176789",
"url": "https://bugzilla.suse.com/1176789"
},
{
"category": "self",
"summary": "SUSE Bug 1176833",
"url": "https://bugzilla.suse.com/1176833"
},
{
"category": "self",
"summary": "SUSE Bug 1176855",
"url": "https://bugzilla.suse.com/1176855"
},
{
"category": "self",
"summary": "SUSE Bug 1176869",
"url": "https://bugzilla.suse.com/1176869"
},
{
"category": "self",
"summary": "SUSE Bug 1176877",
"url": "https://bugzilla.suse.com/1176877"
},
{
"category": "self",
"summary": "SUSE Bug 1176907",
"url": "https://bugzilla.suse.com/1176907"
},
{
"category": "self",
"summary": "SUSE Bug 1176925",
"url": "https://bugzilla.suse.com/1176925"
},
{
"category": "self",
"summary": "SUSE Bug 1176942",
"url": "https://bugzilla.suse.com/1176942"
},
{
"category": "self",
"summary": "SUSE Bug 1176956",
"url": "https://bugzilla.suse.com/1176956"
},
{
"category": "self",
"summary": "SUSE Bug 1176962",
"url": "https://bugzilla.suse.com/1176962"
},
{
"category": "self",
"summary": "SUSE Bug 1176979",
"url": "https://bugzilla.suse.com/1176979"
},
{
"category": "self",
"summary": "SUSE Bug 1176980",
"url": "https://bugzilla.suse.com/1176980"
},
{
"category": "self",
"summary": "SUSE Bug 1176983",
"url": "https://bugzilla.suse.com/1176983"
},
{
"category": "self",
"summary": "SUSE Bug 1176990",
"url": "https://bugzilla.suse.com/1176990"
},
{
"category": "self",
"summary": "SUSE Bug 1177021",
"url": "https://bugzilla.suse.com/1177021"
},
{
"category": "self",
"summary": "SUSE Bug 1177030",
"url": "https://bugzilla.suse.com/1177030"
},
{
"category": "self",
"summary": "SUSE Bug 1177066",
"url": "https://bugzilla.suse.com/1177066"
},
{
"category": "self",
"summary": "SUSE Bug 1177070",
"url": "https://bugzilla.suse.com/1177070"
},
{
"category": "self",
"summary": "SUSE Bug 1177086",
"url": "https://bugzilla.suse.com/1177086"
},
{
"category": "self",
"summary": "SUSE Bug 1177090",
"url": "https://bugzilla.suse.com/1177090"
},
{
"category": "self",
"summary": "SUSE Bug 1177109",
"url": "https://bugzilla.suse.com/1177109"
},
{
"category": "self",
"summary": "SUSE Bug 1177121",
"url": "https://bugzilla.suse.com/1177121"
},
{
"category": "self",
"summary": "SUSE Bug 1177193",
"url": "https://bugzilla.suse.com/1177193"
},
{
"category": "self",
"summary": "SUSE Bug 1177194",
"url": "https://bugzilla.suse.com/1177194"
},
{
"category": "self",
"summary": "SUSE Bug 1177206",
"url": "https://bugzilla.suse.com/1177206"
},
{
"category": "self",
"summary": "SUSE Bug 1177258",
"url": "https://bugzilla.suse.com/1177258"
},
{
"category": "self",
"summary": "SUSE Bug 1177271",
"url": "https://bugzilla.suse.com/1177271"
},
{
"category": "self",
"summary": "SUSE Bug 1177281",
"url": "https://bugzilla.suse.com/1177281"
},
{
"category": "self",
"summary": "SUSE Bug 1177283",
"url": "https://bugzilla.suse.com/1177283"
},
{
"category": "self",
"summary": "SUSE Bug 1177284",
"url": "https://bugzilla.suse.com/1177284"
},
{
"category": "self",
"summary": "SUSE Bug 1177285",
"url": "https://bugzilla.suse.com/1177285"
},
{
"category": "self",
"summary": "SUSE Bug 1177286",
"url": "https://bugzilla.suse.com/1177286"
},
{
"category": "self",
"summary": "SUSE Bug 1177297",
"url": "https://bugzilla.suse.com/1177297"
},
{
"category": "self",
"summary": "SUSE Bug 1177326",
"url": "https://bugzilla.suse.com/1177326"
},
{
"category": "self",
"summary": "SUSE Bug 1177353",
"url": "https://bugzilla.suse.com/1177353"
},
{
"category": "self",
"summary": "SUSE Bug 1177384",
"url": "https://bugzilla.suse.com/1177384"
},
{
"category": "self",
"summary": "SUSE Bug 1177397",
"url": "https://bugzilla.suse.com/1177397"
},
{
"category": "self",
"summary": "SUSE Bug 1177410",
"url": "https://bugzilla.suse.com/1177410"
},
{
"category": "self",
"summary": "SUSE Bug 1177411",
"url": "https://bugzilla.suse.com/1177411"
},
{
"category": "self",
"summary": "SUSE Bug 1177470",
"url": "https://bugzilla.suse.com/1177470"
},
{
"category": "self",
"summary": "SUSE Bug 1177500",
"url": "https://bugzilla.suse.com/1177500"
},
{
"category": "self",
"summary": "SUSE Bug 1177511",
"url": "https://bugzilla.suse.com/1177511"
},
{
"category": "self",
"summary": "SUSE Bug 1177617",
"url": "https://bugzilla.suse.com/1177617"
},
{
"category": "self",
"summary": "SUSE Bug 1177666",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "self",
"summary": "SUSE Bug 1177679",
"url": "https://bugzilla.suse.com/1177679"
},
{
"category": "self",
"summary": "SUSE Bug 1177681",
"url": "https://bugzilla.suse.com/1177681"
},
{
"category": "self",
"summary": "SUSE Bug 1177683",
"url": "https://bugzilla.suse.com/1177683"
},
{
"category": "self",
"summary": "SUSE Bug 1177687",
"url": "https://bugzilla.suse.com/1177687"
},
{
"category": "self",
"summary": "SUSE Bug 1177694",
"url": "https://bugzilla.suse.com/1177694"
},
{
"category": "self",
"summary": "SUSE Bug 1177697",
"url": "https://bugzilla.suse.com/1177697"
},
{
"category": "self",
"summary": "SUSE Bug 1177698",
"url": "https://bugzilla.suse.com/1177698"
},
{
"category": "self",
"summary": "SUSE Bug 1177703",
"url": "https://bugzilla.suse.com/1177703"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1177724",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "self",
"summary": "SUSE Bug 1177725",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "self",
"summary": "SUSE Bug 1177726",
"url": "https://bugzilla.suse.com/1177726"
},
{
"category": "self",
"summary": "SUSE Bug 1177733",
"url": "https://bugzilla.suse.com/1177733"
},
{
"category": "self",
"summary": "SUSE Bug 1177739",
"url": "https://bugzilla.suse.com/1177739"
},
{
"category": "self",
"summary": "SUSE Bug 1177749",
"url": "https://bugzilla.suse.com/1177749"
},
{
"category": "self",
"summary": "SUSE Bug 1177750",
"url": "https://bugzilla.suse.com/1177750"
},
{
"category": "self",
"summary": "SUSE Bug 1177754",
"url": "https://bugzilla.suse.com/1177754"
},
{
"category": "self",
"summary": "SUSE Bug 1177755",
"url": "https://bugzilla.suse.com/1177755"
},
{
"category": "self",
"summary": "SUSE Bug 1177765",
"url": "https://bugzilla.suse.com/1177765"
},
{
"category": "self",
"summary": "SUSE Bug 1177766",
"url": "https://bugzilla.suse.com/1177766"
},
{
"category": "self",
"summary": "SUSE Bug 1177799",
"url": "https://bugzilla.suse.com/1177799"
},
{
"category": "self",
"summary": "SUSE Bug 1177801",
"url": "https://bugzilla.suse.com/1177801"
},
{
"category": "self",
"summary": "SUSE Bug 1177814",
"url": "https://bugzilla.suse.com/1177814"
},
{
"category": "self",
"summary": "SUSE Bug 1177817",
"url": "https://bugzilla.suse.com/1177817"
},
{
"category": "self",
"summary": "SUSE Bug 1177820",
"url": "https://bugzilla.suse.com/1177820"
},
{
"category": "self",
"summary": "SUSE Bug 1177854",
"url": "https://bugzilla.suse.com/1177854"
},
{
"category": "self",
"summary": "SUSE Bug 1177855",
"url": "https://bugzilla.suse.com/1177855"
},
{
"category": "self",
"summary": "SUSE Bug 1177856",
"url": "https://bugzilla.suse.com/1177856"
},
{
"category": "self",
"summary": "SUSE Bug 1177861",
"url": "https://bugzilla.suse.com/1177861"
},
{
"category": "self",
"summary": "SUSE Bug 1178002",
"url": "https://bugzilla.suse.com/1178002"
},
{
"category": "self",
"summary": "SUSE Bug 1178049",
"url": "https://bugzilla.suse.com/1178049"
},
{
"category": "self",
"summary": "SUSE Bug 1178079",
"url": "https://bugzilla.suse.com/1178079"
},
{
"category": "self",
"summary": "SUSE Bug 1178123",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "self",
"summary": "SUSE Bug 1178166",
"url": "https://bugzilla.suse.com/1178166"
},
{
"category": "self",
"summary": "SUSE Bug 1178173",
"url": "https://bugzilla.suse.com/1178173"
},
{
"category": "self",
"summary": "SUSE Bug 1178175",
"url": "https://bugzilla.suse.com/1178175"
},
{
"category": "self",
"summary": "SUSE Bug 1178176",
"url": "https://bugzilla.suse.com/1178176"
},
{
"category": "self",
"summary": "SUSE Bug 1178177",
"url": "https://bugzilla.suse.com/1178177"
},
{
"category": "self",
"summary": "SUSE Bug 1178182",
"url": "https://bugzilla.suse.com/1178182"
},
{
"category": "self",
"summary": "SUSE Bug 1178183",
"url": "https://bugzilla.suse.com/1178183"
},
{
"category": "self",
"summary": "SUSE Bug 1178184",
"url": "https://bugzilla.suse.com/1178184"
},
{
"category": "self",
"summary": "SUSE Bug 1178185",
"url": "https://bugzilla.suse.com/1178185"
},
{
"category": "self",
"summary": "SUSE Bug 1178186",
"url": "https://bugzilla.suse.com/1178186"
},
{
"category": "self",
"summary": "SUSE Bug 1178190",
"url": "https://bugzilla.suse.com/1178190"
},
{
"category": "self",
"summary": "SUSE Bug 1178191",
"url": "https://bugzilla.suse.com/1178191"
},
{
"category": "self",
"summary": "SUSE Bug 1178203",
"url": "https://bugzilla.suse.com/1178203"
},
{
"category": "self",
"summary": "SUSE Bug 1178227",
"url": "https://bugzilla.suse.com/1178227"
},
{
"category": "self",
"summary": "SUSE Bug 1178246",
"url": "https://bugzilla.suse.com/1178246"
},
{
"category": "self",
"summary": "SUSE Bug 1178255",
"url": "https://bugzilla.suse.com/1178255"
},
{
"category": "self",
"summary": "SUSE Bug 1178270",
"url": "https://bugzilla.suse.com/1178270"
},
{
"category": "self",
"summary": "SUSE Bug 1178286",
"url": "https://bugzilla.suse.com/1178286"
},
{
"category": "self",
"summary": "SUSE Bug 1178307",
"url": "https://bugzilla.suse.com/1178307"
},
{
"category": "self",
"summary": "SUSE Bug 1178330",
"url": "https://bugzilla.suse.com/1178330"
},
{
"category": "self",
"summary": "SUSE Bug 1178393",
"url": "https://bugzilla.suse.com/1178393"
},
{
"category": "self",
"summary": "SUSE Bug 1178395",
"url": "https://bugzilla.suse.com/1178395"
},
{
"category": "self",
"summary": "SUSE Bug 1178401",
"url": "https://bugzilla.suse.com/1178401"
},
{
"category": "self",
"summary": "SUSE Bug 1178426",
"url": "https://bugzilla.suse.com/1178426"
},
{
"category": "self",
"summary": "SUSE Bug 1178461",
"url": "https://bugzilla.suse.com/1178461"
},
{
"category": "self",
"summary": "SUSE Bug 1178579",
"url": "https://bugzilla.suse.com/1178579"
},
{
"category": "self",
"summary": "SUSE Bug 1178581",
"url": "https://bugzilla.suse.com/1178581"
},
{
"category": "self",
"summary": "SUSE Bug 1178584",
"url": "https://bugzilla.suse.com/1178584"
},
{
"category": "self",
"summary": "SUSE Bug 1178585",
"url": "https://bugzilla.suse.com/1178585"
},
{
"category": "self",
"summary": "SUSE Bug 1178589",
"url": "https://bugzilla.suse.com/1178589"
},
{
"category": "self",
"summary": "SUSE Bug 1178590",
"url": "https://bugzilla.suse.com/1178590"
},
{
"category": "self",
"summary": "SUSE Bug 1178612",
"url": "https://bugzilla.suse.com/1178612"
},
{
"category": "self",
"summary": "SUSE Bug 1178634",
"url": "https://bugzilla.suse.com/1178634"
},
{
"category": "self",
"summary": "SUSE Bug 1178635",
"url": "https://bugzilla.suse.com/1178635"
},
{
"category": "self",
"summary": "SUSE Bug 1178653",
"url": "https://bugzilla.suse.com/1178653"
},
{
"category": "self",
"summary": "SUSE Bug 1178659",
"url": "https://bugzilla.suse.com/1178659"
},
{
"category": "self",
"summary": "SUSE Bug 1178660",
"url": "https://bugzilla.suse.com/1178660"
},
{
"category": "self",
"summary": "SUSE Bug 1178661",
"url": "https://bugzilla.suse.com/1178661"
},
{
"category": "self",
"summary": "SUSE Bug 1178669",
"url": "https://bugzilla.suse.com/1178669"
},
{
"category": "self",
"summary": "SUSE Bug 1178686",
"url": "https://bugzilla.suse.com/1178686"
},
{
"category": "self",
"summary": "SUSE Bug 1178740",
"url": "https://bugzilla.suse.com/1178740"
},
{
"category": "self",
"summary": "SUSE Bug 1178755",
"url": "https://bugzilla.suse.com/1178755"
},
{
"category": "self",
"summary": "SUSE Bug 1178756",
"url": "https://bugzilla.suse.com/1178756"
},
{
"category": "self",
"summary": "SUSE Bug 1178762",
"url": "https://bugzilla.suse.com/1178762"
},
{
"category": "self",
"summary": "SUSE Bug 1178780",
"url": "https://bugzilla.suse.com/1178780"
},
{
"category": "self",
"summary": "SUSE Bug 1178838",
"url": "https://bugzilla.suse.com/1178838"
},
{
"category": "self",
"summary": "SUSE Bug 1178853",
"url": "https://bugzilla.suse.com/1178853"
},
{
"category": "self",
"summary": "SUSE Bug 1178886",
"url": "https://bugzilla.suse.com/1178886"
},
{
"category": "self",
"summary": "SUSE Bug 1179001",
"url": "https://bugzilla.suse.com/1179001"
},
{
"category": "self",
"summary": "SUSE Bug 1179012",
"url": "https://bugzilla.suse.com/1179012"
},
{
"category": "self",
"summary": "SUSE Bug 1179014",
"url": "https://bugzilla.suse.com/1179014"
},
{
"category": "self",
"summary": "SUSE Bug 1179015",
"url": "https://bugzilla.suse.com/1179015"
},
{
"category": "self",
"summary": "SUSE Bug 1179045",
"url": "https://bugzilla.suse.com/1179045"
},
{
"category": "self",
"summary": "SUSE Bug 1179076",
"url": "https://bugzilla.suse.com/1179076"
},
{
"category": "self",
"summary": "SUSE Bug 1179082",
"url": "https://bugzilla.suse.com/1179082"
},
{
"category": "self",
"summary": "SUSE Bug 1179107",
"url": "https://bugzilla.suse.com/1179107"
},
{
"category": "self",
"summary": "SUSE Bug 1179140",
"url": "https://bugzilla.suse.com/1179140"
},
{
"category": "self",
"summary": "SUSE Bug 1179141",
"url": "https://bugzilla.suse.com/1179141"
},
{
"category": "self",
"summary": "SUSE Bug 1179160",
"url": "https://bugzilla.suse.com/1179160"
},
{
"category": "self",
"summary": "SUSE Bug 1179201",
"url": "https://bugzilla.suse.com/1179201"
},
{
"category": "self",
"summary": "SUSE Bug 1179204",
"url": "https://bugzilla.suse.com/1179204"
},
{
"category": "self",
"summary": "SUSE Bug 1179211",
"url": "https://bugzilla.suse.com/1179211"
},
{
"category": "self",
"summary": "SUSE Bug 1179217",
"url": "https://bugzilla.suse.com/1179217"
},
{
"category": "self",
"summary": "SUSE Bug 1179419",
"url": "https://bugzilla.suse.com/1179419"
},
{
"category": "self",
"summary": "SUSE Bug 1179424",
"url": "https://bugzilla.suse.com/1179424"
},
{
"category": "self",
"summary": "SUSE Bug 1179425",
"url": "https://bugzilla.suse.com/1179425"
},
{
"category": "self",
"summary": "SUSE Bug 1179426",
"url": "https://bugzilla.suse.com/1179426"
},
{
"category": "self",
"summary": "SUSE Bug 1179427",
"url": "https://bugzilla.suse.com/1179427"
},
{
"category": "self",
"summary": "SUSE Bug 1179429",
"url": "https://bugzilla.suse.com/1179429"
},
{
"category": "self",
"summary": "SUSE Bug 1179432",
"url": "https://bugzilla.suse.com/1179432"
},
{
"category": "self",
"summary": "SUSE Bug 1179434",
"url": "https://bugzilla.suse.com/1179434"
},
{
"category": "self",
"summary": "SUSE Bug 1179435",
"url": "https://bugzilla.suse.com/1179435"
},
{
"category": "self",
"summary": "SUSE Bug 1179442",
"url": "https://bugzilla.suse.com/1179442"
},
{
"category": "self",
"summary": "SUSE Bug 1179519",
"url": "https://bugzilla.suse.com/1179519"
},
{
"category": "self",
"summary": "SUSE Bug 1179550",
"url": "https://bugzilla.suse.com/1179550"
},
{
"category": "self",
"summary": "SUSE Bug 1179575",
"url": "https://bugzilla.suse.com/1179575"
},
{
"category": "self",
"summary": "SUSE Bug 1179578",
"url": "https://bugzilla.suse.com/1179578"
},
{
"category": "self",
"summary": "SUSE Bug 1179601",
"url": "https://bugzilla.suse.com/1179601"
},
{
"category": "self",
"summary": "SUSE Bug 1179604",
"url": "https://bugzilla.suse.com/1179604"
},
{
"category": "self",
"summary": "SUSE Bug 1179639",
"url": "https://bugzilla.suse.com/1179639"
},
{
"category": "self",
"summary": "SUSE Bug 1179652",
"url": "https://bugzilla.suse.com/1179652"
},
{
"category": "self",
"summary": "SUSE Bug 1179656",
"url": "https://bugzilla.suse.com/1179656"
},
{
"category": "self",
"summary": "SUSE Bug 1179670",
"url": "https://bugzilla.suse.com/1179670"
},
{
"category": "self",
"summary": "SUSE Bug 1179671",
"url": "https://bugzilla.suse.com/1179671"
},
{
"category": "self",
"summary": "SUSE Bug 1179672",
"url": "https://bugzilla.suse.com/1179672"
},
{
"category": "self",
"summary": "SUSE Bug 1179673",
"url": "https://bugzilla.suse.com/1179673"
},
{
"category": "self",
"summary": "SUSE Bug 1179675",
"url": "https://bugzilla.suse.com/1179675"
},
{
"category": "self",
"summary": "SUSE Bug 1179676",
"url": "https://bugzilla.suse.com/1179676"
},
{
"category": "self",
"summary": "SUSE Bug 1179677",
"url": "https://bugzilla.suse.com/1179677"
},
{
"category": "self",
"summary": "SUSE Bug 1179678",
"url": "https://bugzilla.suse.com/1179678"
},
{
"category": "self",
"summary": "SUSE Bug 1179679",
"url": "https://bugzilla.suse.com/1179679"
},
{
"category": "self",
"summary": "SUSE Bug 1179680",
"url": "https://bugzilla.suse.com/1179680"
},
{
"category": "self",
"summary": "SUSE Bug 1179681",
"url": "https://bugzilla.suse.com/1179681"
},
{
"category": "self",
"summary": "SUSE Bug 1179682",
"url": "https://bugzilla.suse.com/1179682"
},
{
"category": "self",
"summary": "SUSE Bug 1179683",
"url": "https://bugzilla.suse.com/1179683"
},
{
"category": "self",
"summary": "SUSE Bug 1179684",
"url": "https://bugzilla.suse.com/1179684"
},
{
"category": "self",
"summary": "SUSE Bug 1179685",
"url": "https://bugzilla.suse.com/1179685"
},
{
"category": "self",
"summary": "SUSE Bug 1179687",
"url": "https://bugzilla.suse.com/1179687"
},
{
"category": "self",
"summary": "SUSE Bug 1179688",
"url": "https://bugzilla.suse.com/1179688"
},
{
"category": "self",
"summary": "SUSE Bug 1179689",
"url": "https://bugzilla.suse.com/1179689"
},
{
"category": "self",
"summary": "SUSE Bug 1179690",
"url": "https://bugzilla.suse.com/1179690"
},
{
"category": "self",
"summary": "SUSE Bug 1179703",
"url": "https://bugzilla.suse.com/1179703"
},
{
"category": "self",
"summary": "SUSE Bug 1179704",
"url": "https://bugzilla.suse.com/1179704"
},
{
"category": "self",
"summary": "SUSE Bug 1179707",
"url": "https://bugzilla.suse.com/1179707"
},
{
"category": "self",
"summary": "SUSE Bug 1179709",
"url": "https://bugzilla.suse.com/1179709"
},
{
"category": "self",
"summary": "SUSE Bug 1179710",
"url": "https://bugzilla.suse.com/1179710"
},
{
"category": "self",
"summary": "SUSE Bug 1179711",
"url": "https://bugzilla.suse.com/1179711"
},
{
"category": "self",
"summary": "SUSE Bug 1179712",
"url": "https://bugzilla.suse.com/1179712"
},
{
"category": "self",
"summary": "SUSE Bug 1179713",
"url": "https://bugzilla.suse.com/1179713"
},
{
"category": "self",
"summary": "SUSE Bug 1179714",
"url": "https://bugzilla.suse.com/1179714"
},
{
"category": "self",
"summary": "SUSE Bug 1179715",
"url": "https://bugzilla.suse.com/1179715"
},
{
"category": "self",
"summary": "SUSE Bug 1179716",
"url": "https://bugzilla.suse.com/1179716"
},
{
"category": "self",
"summary": "SUSE Bug 1179745",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "self",
"summary": "SUSE Bug 1179763",
"url": "https://bugzilla.suse.com/1179763"
},
{
"category": "self",
"summary": "SUSE Bug 1179887",
"url": "https://bugzilla.suse.com/1179887"
},
{
"category": "self",
"summary": "SUSE Bug 1179888",
"url": "https://bugzilla.suse.com/1179888"
},
{
"category": "self",
"summary": "SUSE Bug 1179892",
"url": "https://bugzilla.suse.com/1179892"
},
{
"category": "self",
"summary": "SUSE Bug 1179896",
"url": "https://bugzilla.suse.com/1179896"
},
{
"category": "self",
"summary": "SUSE Bug 1179960",
"url": "https://bugzilla.suse.com/1179960"
},
{
"category": "self",
"summary": "SUSE Bug 1179963",
"url": "https://bugzilla.suse.com/1179963"
},
{
"category": "self",
"summary": "SUSE Bug 1180027",
"url": "https://bugzilla.suse.com/1180027"
},
{
"category": "self",
"summary": "SUSE Bug 1180029",
"url": "https://bugzilla.suse.com/1180029"
},
{
"category": "self",
"summary": "SUSE Bug 1180031",
"url": "https://bugzilla.suse.com/1180031"
},
{
"category": "self",
"summary": "SUSE Bug 1180052",
"url": "https://bugzilla.suse.com/1180052"
},
{
"category": "self",
"summary": "SUSE Bug 1180056",
"url": "https://bugzilla.suse.com/1180056"
},
{
"category": "self",
"summary": "SUSE Bug 1180086",
"url": "https://bugzilla.suse.com/1180086"
},
{
"category": "self",
"summary": "SUSE Bug 1180117",
"url": "https://bugzilla.suse.com/1180117"
},
{
"category": "self",
"summary": "SUSE Bug 1180258",
"url": "https://bugzilla.suse.com/1180258"
},
{
"category": "self",
"summary": "SUSE Bug 1180261",
"url": "https://bugzilla.suse.com/1180261"
},
{
"category": "self",
"summary": "SUSE Bug 1180349",
"url": "https://bugzilla.suse.com/1180349"
},
{
"category": "self",
"summary": "SUSE Bug 1180506",
"url": "https://bugzilla.suse.com/1180506"
},
{
"category": "self",
"summary": "SUSE Bug 1180541",
"url": "https://bugzilla.suse.com/1180541"
},
{
"category": "self",
"summary": "SUSE Bug 1180559",
"url": "https://bugzilla.suse.com/1180559"
},
{
"category": "self",
"summary": "SUSE Bug 1180566",
"url": "https://bugzilla.suse.com/1180566"
},
{
"category": "self",
"summary": "SUSE Bug 173030",
"url": "https://bugzilla.suse.com/173030"
},
{
"category": "self",
"summary": "SUSE Bug 744692",
"url": "https://bugzilla.suse.com/744692"
},
{
"category": "self",
"summary": "SUSE Bug 789311",
"url": "https://bugzilla.suse.com/789311"
},
{
"category": "self",
"summary": "SUSE Bug 954532",
"url": "https://bugzilla.suse.com/954532"
},
{
"category": "self",
"summary": "SUSE Bug 995541",
"url": "https://bugzilla.suse.com/995541"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19462 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-20810 page",
"url": "https://www.suse.com/security/cve/CVE-2019-20810/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-20812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-20812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0110 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0305 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0305/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0404 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0404/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0427 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0431 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0432 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0444 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0465 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0466 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0543 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10711 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10751 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10751/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10757 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10757/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10773 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10773/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10781 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10781/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-11668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-11668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12652 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12652/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12769 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12769/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12771 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12771/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12888 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-13143 page",
"url": "https://www.suse.com/security/cve/CVE-2020-13143/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-13974 page",
"url": "https://www.suse.com/security/cve/CVE-2020-13974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14314 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14314/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14356 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14385 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14390 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14416 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-15393 page",
"url": "https://www.suse.com/security/cve/CVE-2020-15393/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-15436 page",
"url": "https://www.suse.com/security/cve/CVE-2020-15436/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-15437 page",
"url": "https://www.suse.com/security/cve/CVE-2020-15437/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-15780 page",
"url": "https://www.suse.com/security/cve/CVE-2020-15780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-16120 page",
"url": "https://www.suse.com/security/cve/CVE-2020-16120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-16166 page",
"url": "https://www.suse.com/security/cve/CVE-2020-16166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-1749 page",
"url": "https://www.suse.com/security/cve/CVE-2020-1749/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24490 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25212 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25212/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25284 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25284/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25285 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25285/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25641 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25641/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25643 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25643/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25645 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25669 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25669/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25704 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25705 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25705/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26088 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27068 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27777 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27777/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27786 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27786/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27825 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27830 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-28915 page",
"url": "https://www.suse.com/security/cve/CVE-2020-28915/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-28941 page",
"url": "https://www.suse.com/security/cve/CVE-2020-28941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-28974 page",
"url": "https://www.suse.com/security/cve/CVE-2020-28974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29369 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29369/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29370 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29370/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29371 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29371/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29373 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36158 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36158/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-4788 page",
"url": "https://www.suse.com/security/cve/CVE-2020-4788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
}
],
"title": "Security update for RT kernel",
"tracking": {
"current_release_date": "2021-02-05T15:16:03Z",
"generator": {
"date": "2021-02-05T15:16:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:0242-1",
"initial_release_date": "2021-02-05T15:16:03Z",
"revision_history": [
{
"date": "2021-02-05T15:16:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-lp152.3.5.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"product_id": "kernel-source-rt-5.3.18-lp152.3.5.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.2",
"product": {
"name": "openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.3.18-lp152.3.5.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch"
},
"product_reference": "kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-lp152.3.5.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-19462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19462"
}
],
"notes": [
{
"category": "general",
"text": "relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19462",
"url": "https://www.suse.com/security/cve/CVE-2019-19462"
},
{
"category": "external",
"summary": "SUSE Bug 1158265 for CVE-2019-19462",
"url": "https://bugzilla.suse.com/1158265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "low"
}
],
"title": "CVE-2019-19462"
},
{
"cve": "CVE-2019-20810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-20810"
}
],
"notes": [
{
"category": "general",
"text": "go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path, which causes a memory leak, aka CID-9453264ef586.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-20810",
"url": "https://www.suse.com/security/cve/CVE-2019-20810"
},
{
"category": "external",
"summary": "SUSE Bug 1172458 for CVE-2019-20810",
"url": "https://bugzilla.suse.com/1172458"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "low"
}
],
"title": "CVE-2019-20810"
},
{
"cve": "CVE-2019-20812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-20812"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.4.7. The prb_calc_retire_blk_tmo() function in net/packet/af_packet.c can result in a denial of service (CPU consumption and soft lockup) in a certain failure case involving TPACKET_V3, aka CID-b43d1f9f7067.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-20812",
"url": "https://www.suse.com/security/cve/CVE-2019-20812"
},
{
"category": "external",
"summary": "SUSE Bug 1172453 for CVE-2019-20812",
"url": "https://bugzilla.suse.com/1172453"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2019-20812"
},
{
"cve": "CVE-2020-0110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0110"
}
],
"notes": [
{
"category": "general",
"text": "In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159562References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0110",
"url": "https://www.suse.com/security/cve/CVE-2020-0110"
},
{
"category": "external",
"summary": "SUSE Bug 1171374 for CVE-2020-0110",
"url": "https://bugzilla.suse.com/1171374"
},
{
"category": "external",
"summary": "SUSE Bug 1174874 for CVE-2020-0110",
"url": "https://bugzilla.suse.com/1174874"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-0110"
},
{
"cve": "CVE-2020-0305",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0305"
}
],
"notes": [
{
"category": "general",
"text": "In cdev_get of char_dev.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153467744",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0305",
"url": "https://www.suse.com/security/cve/CVE-2020-0305"
},
{
"category": "external",
"summary": "SUSE Bug 1174462 for CVE-2020-0305",
"url": "https://bugzilla.suse.com/1174462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-0305"
},
{
"cve": "CVE-2020-0404",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0404"
}
],
"notes": [
{
"category": "general",
"text": "In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked list corruption due to an unusual root cause. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111893654References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0404",
"url": "https://www.suse.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "SUSE Bug 1176423 for CVE-2020-0404",
"url": "https://bugzilla.suse.com/1176423"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-0404"
},
{
"cve": "CVE-2020-0427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0427"
}
],
"notes": [
{
"category": "general",
"text": "In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-140550171",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0427",
"url": "https://www.suse.com/security/cve/CVE-2020-0427"
},
{
"category": "external",
"summary": "SUSE Bug 1176725 for CVE-2020-0427",
"url": "https://bugzilla.suse.com/1176725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-0427"
},
{
"cve": "CVE-2020-0431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0431"
}
],
"notes": [
{
"category": "general",
"text": "In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-144161459",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0431",
"url": "https://www.suse.com/security/cve/CVE-2020-0431"
},
{
"category": "external",
"summary": "SUSE Bug 1176722 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176722"
},
{
"category": "external",
"summary": "SUSE Bug 1176896 for CVE-2020-0431",
"url": "https://bugzilla.suse.com/1176896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-0431"
},
{
"cve": "CVE-2020-0432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0432"
}
],
"notes": [
{
"category": "general",
"text": "In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-143560807",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0432",
"url": "https://www.suse.com/security/cve/CVE-2020-0432"
},
{
"category": "external",
"summary": "SUSE Bug 1176721 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1176721"
},
{
"category": "external",
"summary": "SUSE Bug 1177165 for CVE-2020-0432",
"url": "https://bugzilla.suse.com/1177165"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-0432"
},
{
"cve": "CVE-2020-0444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0444"
}
],
"notes": [
{
"category": "general",
"text": "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0444",
"url": "https://www.suse.com/security/cve/CVE-2020-0444"
},
{
"category": "external",
"summary": "SUSE Bug 1180027 for CVE-2020-0444",
"url": "https://bugzilla.suse.com/1180027"
},
{
"category": "external",
"summary": "SUSE Bug 1180028 for CVE-2020-0444",
"url": "https://bugzilla.suse.com/1180028"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-0444"
},
{
"cve": "CVE-2020-0465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0465"
}
],
"notes": [
{
"category": "general",
"text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0465",
"url": "https://www.suse.com/security/cve/CVE-2020-0465"
},
{
"category": "external",
"summary": "SUSE Bug 1180029 for CVE-2020-0465",
"url": "https://bugzilla.suse.com/1180029"
},
{
"category": "external",
"summary": "SUSE Bug 1180030 for CVE-2020-0465",
"url": "https://bugzilla.suse.com/1180030"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-0465"
},
{
"cve": "CVE-2020-0466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0466"
}
],
"notes": [
{
"category": "general",
"text": "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0466",
"url": "https://www.suse.com/security/cve/CVE-2020-0466"
},
{
"category": "external",
"summary": "SUSE Bug 1180031 for CVE-2020-0466",
"url": "https://bugzilla.suse.com/1180031"
},
{
"category": "external",
"summary": "SUSE Bug 1180032 for CVE-2020-0466",
"url": "https://bugzilla.suse.com/1180032"
},
{
"category": "external",
"summary": "SUSE Bug 1199255 for CVE-2020-0466",
"url": "https://bugzilla.suse.com/1199255"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2020-0466",
"url": "https://bugzilla.suse.com/1200084"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-0466"
},
{
"cve": "CVE-2020-0543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0543"
}
],
"notes": [
{
"category": "general",
"text": "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0543",
"url": "https://www.suse.com/security/cve/CVE-2020-0543"
},
{
"category": "external",
"summary": "SUSE Bug 1154824 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1154824"
},
{
"category": "external",
"summary": "SUSE Bug 1172205 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1172205"
},
{
"category": "external",
"summary": "SUSE Bug 1172206 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1172206"
},
{
"category": "external",
"summary": "SUSE Bug 1172207 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1172207"
},
{
"category": "external",
"summary": "SUSE Bug 1172770 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1172770"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2020-0543",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-0543"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10711"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol\u0027s category bitmap into the SELinux extensible bitmap via the\u0027 ebitmap_netlbl_import\u0027 routine. While processing the CIPSO restricted bitmap tag in the \u0027cipso_v4_parsetag_rbm\u0027 routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10711",
"url": "https://www.suse.com/security/cve/CVE-2020-10711"
},
{
"category": "external",
"summary": "SUSE Bug 1171191 for CVE-2020-10711",
"url": "https://bugzilla.suse.com/1171191"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10711"
},
{
"cve": "CVE-2020-10732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10732",
"url": "https://www.suse.com/security/cve/CVE-2020-10732"
},
{
"category": "external",
"summary": "SUSE Bug 1171220 for CVE-2020-10732",
"url": "https://bugzilla.suse.com/1171220"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "low"
}
],
"title": "CVE-2020-10732"
},
{
"cve": "CVE-2020-10751",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10751"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernels SELinux LSM hook implementation before version 5.7, where it incorrectly assumed that an skb would only contain a single netlink message. The hook would incorrectly only validate the first netlink message in the skb and allow or deny the rest of the messages within the skb with the granted permission without further processing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10751",
"url": "https://www.suse.com/security/cve/CVE-2020-10751"
},
{
"category": "external",
"summary": "SUSE Bug 1171189 for CVE-2020-10751",
"url": "https://bugzilla.suse.com/1171189"
},
{
"category": "external",
"summary": "SUSE Bug 1174963 for CVE-2020-10751",
"url": "https://bugzilla.suse.com/1174963"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10751"
},
{
"cve": "CVE-2020-10757",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10757"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10757",
"url": "https://www.suse.com/security/cve/CVE-2020-10757"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10757",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172317 for CVE-2020-10757",
"url": "https://bugzilla.suse.com/1172317"
},
{
"category": "external",
"summary": "SUSE Bug 1172437 for CVE-2020-10757",
"url": "https://bugzilla.suse.com/1172437"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-10757"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-10773",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10773"
}
],
"notes": [
{
"category": "general",
"text": "A stack information leak flaw was found in s390/s390x in the Linux kernel\u0027s memory manager functionality, where it incorrectly writes to the /proc/sys/vm/cmm_timeout file. This flaw allows a local user to see the kernel data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10773",
"url": "https://www.suse.com/security/cve/CVE-2020-10773"
},
{
"category": "external",
"summary": "SUSE Bug 1172999 for CVE-2020-10773",
"url": "https://bugzilla.suse.com/1172999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "low"
}
],
"title": "CVE-2020-10773"
},
{
"cve": "CVE-2020-10781",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10781"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10781",
"url": "https://www.suse.com/security/cve/CVE-2020-10781"
},
{
"category": "external",
"summary": "SUSE Bug 1173074 for CVE-2020-10781",
"url": "https://bugzilla.suse.com/1173074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-10781"
},
{
"cve": "CVE-2020-11668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-11668"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-11668",
"url": "https://www.suse.com/security/cve/CVE-2020-11668"
},
{
"category": "external",
"summary": "SUSE Bug 1168952 for CVE-2020-11668",
"url": "https://bugzilla.suse.com/1168952"
},
{
"category": "external",
"summary": "SUSE Bug 1173942 for CVE-2020-11668",
"url": "https://bugzilla.suse.com/1173942"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-11668"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-12652",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12652"
}
],
"notes": [
{
"category": "general",
"text": "The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the Linux kernel before 5.4.14 allows local users to hold an incorrect lock during the ioctl operation and trigger a race condition, i.e., a \"double fetch\" vulnerability, aka CID-28d76df18f0a. NOTE: the vendor states \"The security impact of this bug is not as bad as it could have been because these operations are all privileged and root already has enormous destructive power.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12652",
"url": "https://www.suse.com/security/cve/CVE-2020-12652"
},
{
"category": "external",
"summary": "SUSE Bug 1171218 for CVE-2020-12652",
"url": "https://bugzilla.suse.com/1171218"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-12652"
},
{
"cve": "CVE-2020-12656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12656"
}
],
"notes": [
{
"category": "general",
"text": "gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls, leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available. It is a problem that on unloading a specific kernel module some memory is leaked, but loading kernel modules is a privileged operation. A user could also write a kernel module to consume any amount of memory they like and load that replicating the effect of this bug",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12656",
"url": "https://www.suse.com/security/cve/CVE-2020-12656"
},
{
"category": "external",
"summary": "SUSE Bug 1171219 for CVE-2020-12656",
"url": "https://bugzilla.suse.com/1171219"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "low"
}
],
"title": "CVE-2020-12656"
},
{
"cve": "CVE-2020-12769",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12769"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.4.17. drivers/spi/spi-dw.c allows attackers to cause a panic via concurrent calls to dw_spi_irq and dw_spi_transfer_one, aka CID-19b61392c5a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12769",
"url": "https://www.suse.com/security/cve/CVE-2020-12769"
},
{
"category": "external",
"summary": "SUSE Bug 1171983 for CVE-2020-12769",
"url": "https://bugzilla.suse.com/1171983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-12769"
},
{
"cve": "CVE-2020-12771",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12771"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12771",
"url": "https://www.suse.com/security/cve/CVE-2020-12771"
},
{
"category": "external",
"summary": "SUSE Bug 1171732 for CVE-2020-12771",
"url": "https://bugzilla.suse.com/1171732"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-12771"
},
{
"cve": "CVE-2020-12888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12888"
}
],
"notes": [
{
"category": "general",
"text": "The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12888",
"url": "https://www.suse.com/security/cve/CVE-2020-12888"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-12888",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1171868 for CVE-2020-12888",
"url": "https://bugzilla.suse.com/1171868"
},
{
"category": "external",
"summary": "SUSE Bug 1176979 for CVE-2020-12888",
"url": "https://bugzilla.suse.com/1176979"
},
{
"category": "external",
"summary": "SUSE Bug 1179612 for CVE-2020-12888",
"url": "https://bugzilla.suse.com/1179612"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-12888"
},
{
"cve": "CVE-2020-13143",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-13143"
}
],
"notes": [
{
"category": "general",
"text": "gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal \u0027\\0\u0027 value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-13143",
"url": "https://www.suse.com/security/cve/CVE-2020-13143"
},
{
"category": "external",
"summary": "SUSE Bug 1171982 for CVE-2020-13143",
"url": "https://bugzilla.suse.com/1171982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-13143"
},
{
"cve": "CVE-2020-13974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-13974"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-13974",
"url": "https://www.suse.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "SUSE Bug 1172775 for CVE-2020-13974",
"url": "https://bugzilla.suse.com/1172775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-13974"
},
{
"cve": "CVE-2020-14314",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14314"
}
],
"notes": [
{
"category": "general",
"text": "A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14314",
"url": "https://www.suse.com/security/cve/CVE-2020-14314"
},
{
"category": "external",
"summary": "SUSE Bug 1173798 for CVE-2020-14314",
"url": "https://bugzilla.suse.com/1173798"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-14314"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14351"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free memory flaw was found in the perf subsystem allowing a local attacker with permission to monitor perf events to corrupt memory and possibly escalate privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14351",
"url": "https://www.suse.com/security/cve/CVE-2020-14351"
},
{
"category": "external",
"summary": "SUSE Bug 1177086 for CVE-2020-14351",
"url": "https://bugzilla.suse.com/1177086"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-14351"
},
{
"cve": "CVE-2020-14356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14356",
"url": "https://www.suse.com/security/cve/CVE-2020-14356"
},
{
"category": "external",
"summary": "SUSE Bug 1175213 for CVE-2020-14356",
"url": "https://bugzilla.suse.com/1175213"
},
{
"category": "external",
"summary": "SUSE Bug 1176392 for CVE-2020-14356",
"url": "https://bugzilla.suse.com/1176392"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-14356"
},
{
"cve": "CVE-2020-14385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14385"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14385",
"url": "https://www.suse.com/security/cve/CVE-2020-14385"
},
{
"category": "external",
"summary": "SUSE Bug 1176137 for CVE-2020-14385",
"url": "https://bugzilla.suse.com/1176137"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-14385"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-14390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14390"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size, an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14390",
"url": "https://www.suse.com/security/cve/CVE-2020-14390"
},
{
"category": "external",
"summary": "SUSE Bug 1176235 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176235"
},
{
"category": "external",
"summary": "SUSE Bug 1176253 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176253"
},
{
"category": "external",
"summary": "SUSE Bug 1176278 for CVE-2020-14390",
"url": "https://bugzilla.suse.com/1176278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-14390"
},
{
"cve": "CVE-2020-14416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14416"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 5.4.16, a race condition in tty-\u003edisc_data handling in the slip and slcan line discipline could lead to a use-after-free, aka CID-0ace17d56824. This affects drivers/net/slip/slip.c and drivers/net/can/slcan.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14416",
"url": "https://www.suse.com/security/cve/CVE-2020-14416"
},
{
"category": "external",
"summary": "SUSE Bug 1162002 for CVE-2020-14416",
"url": "https://bugzilla.suse.com/1162002"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-14416"
},
{
"cve": "CVE-2020-15393",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-15393"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/usb/misc/usbtest.c has a memory leak, aka CID-28ebeb8db770.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-15393",
"url": "https://www.suse.com/security/cve/CVE-2020-15393"
},
{
"category": "external",
"summary": "SUSE Bug 1173514 for CVE-2020-15393",
"url": "https://bugzilla.suse.com/1173514"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-15393"
},
{
"cve": "CVE-2020-15436",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-15436"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-15436",
"url": "https://www.suse.com/security/cve/CVE-2020-15436"
},
{
"category": "external",
"summary": "SUSE Bug 1179141 for CVE-2020-15436",
"url": "https://bugzilla.suse.com/1179141"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-15436"
},
{
"cve": "CVE-2020-15437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-15437"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-15437",
"url": "https://www.suse.com/security/cve/CVE-2020-15437"
},
{
"category": "external",
"summary": "SUSE Bug 1179140 for CVE-2020-15437",
"url": "https://bugzilla.suse.com/1179140"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-15437"
},
{
"cve": "CVE-2020-15780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-15780"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-15780",
"url": "https://www.suse.com/security/cve/CVE-2020-15780"
},
{
"category": "external",
"summary": "SUSE Bug 1173573 for CVE-2020-15780",
"url": "https://bugzilla.suse.com/1173573"
},
{
"category": "external",
"summary": "SUSE Bug 1174186 for CVE-2020-15780",
"url": "https://bugzilla.suse.com/1174186"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-15780"
},
{
"cve": "CVE-2020-16120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-16120"
}
],
"notes": [
{
"category": "general",
"text": "Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef (\"ovl: stack file ops\"). This was fixed in kernel version 5.8 by commits 56230d9 (\"ovl: verify permissions in ovl_path_open()\"), 48bd024 (\"ovl: switch to mounter creds in readdir\") and 05acefb (\"ovl: check permission to open real file\"). Additionally, commits 130fdbc (\"ovl: pass correct flags for opening real directory\") and 292f902 (\"ovl: call secutiry hook in ovl_real_ioctl()\") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da (\"ovl: do not fail because of O_NOATIMEi\") in kernel 5.11.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-16120",
"url": "https://www.suse.com/security/cve/CVE-2020-16120"
},
{
"category": "external",
"summary": "SUSE Bug 1177470 for CVE-2020-16120",
"url": "https://bugzilla.suse.com/1177470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-16120"
},
{
"cve": "CVE-2020-16166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-16166"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG, aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-16166",
"url": "https://www.suse.com/security/cve/CVE-2020-16166"
},
{
"category": "external",
"summary": "SUSE Bug 1174757 for CVE-2020-16166",
"url": "https://bugzilla.suse.com/1174757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-16166"
},
{
"cve": "CVE-2020-1749",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-1749"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of some networking protocols in IPsec, such as VXLAN and GENEVE tunnels over IPv6. When an encrypted tunnel is created between two hosts, the kernel isn\u0027t correctly routing tunneled data over the encrypted link; rather sending the data unencrypted. This would allow anyone in between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-1749",
"url": "https://www.suse.com/security/cve/CVE-2020-1749"
},
{
"category": "external",
"summary": "SUSE Bug 1165629 for CVE-2020-1749",
"url": "https://bugzilla.suse.com/1165629"
},
{
"category": "external",
"summary": "SUSE Bug 1165631 for CVE-2020-1749",
"url": "https://bugzilla.suse.com/1165631"
},
{
"category": "external",
"summary": "SUSE Bug 1177511 for CVE-2020-1749",
"url": "https://bugzilla.suse.com/1177511"
},
{
"category": "external",
"summary": "SUSE Bug 1177513 for CVE-2020-1749",
"url": "https://bugzilla.suse.com/1177513"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2020-1749",
"url": "https://bugzilla.suse.com/1189302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-1749"
},
{
"cve": "CVE-2020-24490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24490"
}
],
"notes": [
{
"category": "general",
"text": "Improper buffer restrictions in BlueZ may allow an unauthenticated user to potentially enable denial of service via adjacent access. This affects all Linux kernel versions that support BlueZ.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24490",
"url": "https://www.suse.com/security/cve/CVE-2020-24490"
},
{
"category": "external",
"summary": "SUSE Bug 1177726 for CVE-2020-24490",
"url": "https://bugzilla.suse.com/1177726"
},
{
"category": "external",
"summary": "SUSE Bug 1177727 for CVE-2020-24490",
"url": "https://bugzilla.suse.com/1177727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-24490"
},
{
"cve": "CVE-2020-25212",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25212"
}
],
"notes": [
{
"category": "general",
"text": "A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c, aka CID-b4487b935452.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25212",
"url": "https://www.suse.com/security/cve/CVE-2020-25212"
},
{
"category": "external",
"summary": "SUSE Bug 1176381 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176381"
},
{
"category": "external",
"summary": "SUSE Bug 1176382 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1176382"
},
{
"category": "external",
"summary": "SUSE Bug 1177027 for CVE-2020-25212",
"url": "https://bugzilla.suse.com/1177027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-25212"
},
{
"cve": "CVE-2020-25284",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25284"
}
],
"notes": [
{
"category": "general",
"text": "The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices, which could be leveraged by local attackers to map or unmap rbd block devices, aka CID-f44d04e696fe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25284",
"url": "https://www.suse.com/security/cve/CVE-2020-25284"
},
{
"category": "external",
"summary": "SUSE Bug 1176482 for CVE-2020-25284",
"url": "https://bugzilla.suse.com/1176482"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25284"
},
{
"cve": "CVE-2020-25285",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25285"
}
],
"notes": [
{
"category": "general",
"text": "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25285",
"url": "https://www.suse.com/security/cve/CVE-2020-25285"
},
{
"category": "external",
"summary": "SUSE Bug 1176485 for CVE-2020-25285",
"url": "https://bugzilla.suse.com/1176485"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25285"
},
{
"cve": "CVE-2020-25641",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25641"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop, causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device, resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25641",
"url": "https://www.suse.com/security/cve/CVE-2020-25641"
},
{
"category": "external",
"summary": "SUSE Bug 1177121 for CVE-2020-25641",
"url": "https://bugzilla.suse.com/1177121"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25641"
},
{
"cve": "CVE-2020-25643",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25643"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25643",
"url": "https://www.suse.com/security/cve/CVE-2020-25643"
},
{
"category": "external",
"summary": "SUSE Bug 1177206 for CVE-2020-25643",
"url": "https://bugzilla.suse.com/1177206"
},
{
"category": "external",
"summary": "SUSE Bug 1177226 for CVE-2020-25643",
"url": "https://bugzilla.suse.com/1177226"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-25643"
},
{
"cve": "CVE-2020-25645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25645"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25645",
"url": "https://www.suse.com/security/cve/CVE-2020-25645"
},
{
"category": "external",
"summary": "SUSE Bug 1177511 for CVE-2020-25645",
"url": "https://bugzilla.suse.com/1177511"
},
{
"category": "external",
"summary": "SUSE Bug 1177513 for CVE-2020-25645",
"url": "https://bugzilla.suse.com/1177513"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-25645"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-25669",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25669"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25669",
"url": "https://www.suse.com/security/cve/CVE-2020-25669"
},
{
"category": "external",
"summary": "SUSE Bug 1178182 for CVE-2020-25669",
"url": "https://bugzilla.suse.com/1178182"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25669"
},
{
"cve": "CVE-2020-25704",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25704"
}
],
"notes": [
{
"category": "general",
"text": "A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25704",
"url": "https://www.suse.com/security/cve/CVE-2020-25704"
},
{
"category": "external",
"summary": "SUSE Bug 1178393 for CVE-2020-25704",
"url": "https://bugzilla.suse.com/1178393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-25704"
},
{
"cve": "CVE-2020-25705",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25705"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4, SCALANCE M-800: All versions between v5.0 and v6.4, SCALANCE S615: All versions between v5.0 and v6.4, SCALANCE SC-600: All versions prior to v2.1.3, SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0, SIMATIC Cloud Connect 7: All versions, SIMATIC MV500 Family: All versions, SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later, SIMATIC NET CP 1243-7 LTE EU: Version",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25705",
"url": "https://www.suse.com/security/cve/CVE-2020-25705"
},
{
"category": "external",
"summary": "SUSE Bug 1175721 for CVE-2020-25705",
"url": "https://bugzilla.suse.com/1175721"
},
{
"category": "external",
"summary": "SUSE Bug 1178782 for CVE-2020-25705",
"url": "https://bugzilla.suse.com/1178782"
},
{
"category": "external",
"summary": "SUSE Bug 1178783 for CVE-2020-25705",
"url": "https://bugzilla.suse.com/1178783"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2020-25705",
"url": "https://bugzilla.suse.com/1191790"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-25705"
},
{
"cve": "CVE-2020-26088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26088"
}
],
"notes": [
{
"category": "general",
"text": "A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets, bypassing security mechanisms, aka CID-26896f01467a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26088",
"url": "https://www.suse.com/security/cve/CVE-2020-26088"
},
{
"category": "external",
"summary": "SUSE Bug 1176990 for CVE-2020-26088",
"url": "https://bugzilla.suse.com/1176990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-26088"
},
{
"cve": "CVE-2020-27068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27068"
}
],
"notes": [
{
"category": "general",
"text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27068",
"url": "https://www.suse.com/security/cve/CVE-2020-27068"
},
{
"category": "external",
"summary": "SUSE Bug 1180086 for CVE-2020-27068",
"url": "https://bugzilla.suse.com/1180086"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-27068"
},
{
"cve": "CVE-2020-27777",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27777"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27777",
"url": "https://www.suse.com/security/cve/CVE-2020-27777"
},
{
"category": "external",
"summary": "SUSE Bug 1179107 for CVE-2020-27777",
"url": "https://bugzilla.suse.com/1179107"
},
{
"category": "external",
"summary": "SUSE Bug 1179419 for CVE-2020-27777",
"url": "https://bugzilla.suse.com/1179419"
},
{
"category": "external",
"summary": "SUSE Bug 1200343 for CVE-2020-27777",
"url": "https://bugzilla.suse.com/1200343"
},
{
"category": "external",
"summary": "SUSE Bug 1220060 for CVE-2020-27777",
"url": "https://bugzilla.suse.com/1220060"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-27777"
},
{
"cve": "CVE-2020-27786",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27786"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27786",
"url": "https://www.suse.com/security/cve/CVE-2020-27786"
},
{
"category": "external",
"summary": "SUSE Bug 1179601 for CVE-2020-27786",
"url": "https://bugzilla.suse.com/1179601"
},
{
"category": "external",
"summary": "SUSE Bug 1179616 for CVE-2020-27786",
"url": "https://bugzilla.suse.com/1179616"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-27786"
},
{
"cve": "CVE-2020-27825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27825"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27825",
"url": "https://www.suse.com/security/cve/CVE-2020-27825"
},
{
"category": "external",
"summary": "SUSE Bug 1179960 for CVE-2020-27825",
"url": "https://bugzilla.suse.com/1179960"
},
{
"category": "external",
"summary": "SUSE Bug 1179961 for CVE-2020-27825",
"url": "https://bugzilla.suse.com/1179961"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-27825"
},
{
"cve": "CVE-2020-27830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27830"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27830",
"url": "https://www.suse.com/security/cve/CVE-2020-27830"
},
{
"category": "external",
"summary": "SUSE Bug 1179656 for CVE-2020-27830",
"url": "https://bugzilla.suse.com/1179656"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-27830"
},
{
"cve": "CVE-2020-28915",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-28915"
}
],
"notes": [
{
"category": "general",
"text": "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-28915",
"url": "https://www.suse.com/security/cve/CVE-2020-28915"
},
{
"category": "external",
"summary": "SUSE Bug 1178886 for CVE-2020-28915",
"url": "https://bugzilla.suse.com/1178886"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-28915"
},
{
"cve": "CVE-2020-28941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-28941"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-28941",
"url": "https://www.suse.com/security/cve/CVE-2020-28941"
},
{
"category": "external",
"summary": "SUSE Bug 1178740 for CVE-2020-28941",
"url": "https://bugzilla.suse.com/1178740"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-28941"
},
{
"cve": "CVE-2020-28974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-28974"
}
],
"notes": [
{
"category": "general",
"text": "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-28974",
"url": "https://www.suse.com/security/cve/CVE-2020-28974"
},
{
"category": "external",
"summary": "SUSE Bug 1178589 for CVE-2020-28974",
"url": "https://bugzilla.suse.com/1178589"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-28974"
},
{
"cve": "CVE-2020-29369",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29369"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29369",
"url": "https://www.suse.com/security/cve/CVE-2020-29369"
},
{
"category": "external",
"summary": "SUSE Bug 1173504 for CVE-2020-29369",
"url": "https://bugzilla.suse.com/1173504"
},
{
"category": "external",
"summary": "SUSE Bug 1179432 for CVE-2020-29369",
"url": "https://bugzilla.suse.com/1179432"
},
{
"category": "external",
"summary": "SUSE Bug 1179646 for CVE-2020-29369",
"url": "https://bugzilla.suse.com/1179646"
},
{
"category": "external",
"summary": "SUSE Bug 1182109 for CVE-2020-29369",
"url": "https://bugzilla.suse.com/1182109"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-29369"
},
{
"cve": "CVE-2020-29370",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29370"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29370",
"url": "https://www.suse.com/security/cve/CVE-2020-29370"
},
{
"category": "external",
"summary": "SUSE Bug 1179435 for CVE-2020-29370",
"url": "https://bugzilla.suse.com/1179435"
},
{
"category": "external",
"summary": "SUSE Bug 1179648 for CVE-2020-29370",
"url": "https://bugzilla.suse.com/1179648"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-29370"
},
{
"cve": "CVE-2020-29371",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29371"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29371",
"url": "https://www.suse.com/security/cve/CVE-2020-29371"
},
{
"category": "external",
"summary": "SUSE Bug 1179429 for CVE-2020-29371",
"url": "https://bugzilla.suse.com/1179429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-29371"
},
{
"cve": "CVE-2020-29373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29373"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29373",
"url": "https://www.suse.com/security/cve/CVE-2020-29373"
},
{
"category": "external",
"summary": "SUSE Bug 1179434 for CVE-2020-29373",
"url": "https://bugzilla.suse.com/1179434"
},
{
"category": "external",
"summary": "SUSE Bug 1179779 for CVE-2020-29373",
"url": "https://bugzilla.suse.com/1179779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-29373"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-36158",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36158"
}
],
"notes": [
{
"category": "general",
"text": "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36158",
"url": "https://www.suse.com/security/cve/CVE-2020-36158"
},
{
"category": "external",
"summary": "SUSE Bug 1180559 for CVE-2020-36158",
"url": "https://bugzilla.suse.com/1180559"
},
{
"category": "external",
"summary": "SUSE Bug 1180562 for CVE-2020-36158",
"url": "https://bugzilla.suse.com/1180562"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "important"
}
],
"title": "CVE-2020-36158"
},
{
"cve": "CVE-2020-4788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-4788"
}
],
"notes": [
{
"category": "general",
"text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-4788",
"url": "https://www.suse.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "SUSE Bug 1177666 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "external",
"summary": "SUSE Bug 1181158 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1181158"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-4788"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:cluster-md-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:cluster-md-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:dlm-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:gfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-devel-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-rt_debug-extra-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kernel-source-rt-5.3.18-lp152.3.5.1.noarch",
"openSUSE Leap 15.2:kernel-syms-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:kselftests-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:ocfs2-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt-5.3.18-lp152.3.5.1.x86_64",
"openSUSE Leap 15.2:reiserfs-kmp-rt_debug-5.3.18-lp152.3.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-02-05T15:16:03Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
}
]
}
cnvd-2020-52620
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://lore.kernel.org/linux-xfs/63722af5-2d8d-2455-17ee-988defd3126f@redhat.com/
| Name | Linux Linux kernel |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2020-14385",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2020-14385"
}
},
"description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u53d1\u5e03\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux kernel\u4e2d\u5b58\u5728\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8exfs attr shortform verify\uff0c\u5bfc\u81f4\u81f4\u547d\u9519\u8bef\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u4fe1\u606f\uff0c\u4fee\u6539\u4fe1\u606f\u5e76\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://lore.kernel.org/linux-xfs/63722af5-2d8d-2455-17ee-988defd3126f@redhat.com/",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2020-52620",
"openTime": "2020-09-18",
"patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u53d1\u5e03\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux kernel\u4e2d\u5b58\u5728\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8exfs attr shortform verify\uff0c\u5bfc\u81f4\u81f4\u547d\u9519\u8bef\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u4fe1\u606f\uff0c\u4fee\u6539\u4fe1\u606f\u5e76\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Linux kernel\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff08CNVD-2020-52620\uff09\u7684\u8865\u4e01",
"products": {
"product": "Linux Linux kernel"
},
"referenceLink": "https://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-xfs-attr-shortform-verify-33264",
"serverity": "\u4e2d",
"submitTime": "2020-09-10",
"title": "Linux kernel\u4ee3\u7801\u95ee\u9898\u6f0f\u6d1e\uff08CNVD-2020-52620\uff09"
}
gsd-2020-14385
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2020-14385",
"description": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"id": "GSD-2020-14385",
"references": [
"https://www.suse.com/security/cve/CVE-2020-14385.html",
"https://access.redhat.com/errata/RHSA-2020:5441",
"https://access.redhat.com/errata/RHSA-2020:5437",
"https://access.redhat.com/errata/RHSA-2020:5199",
"https://access.redhat.com/errata/RHSA-2020:5050",
"https://access.redhat.com/errata/RHSA-2020:4332",
"https://access.redhat.com/errata/RHSA-2020:4331",
"https://access.redhat.com/errata/RHSA-2020:4289",
"https://access.redhat.com/errata/RHSA-2020:4287",
"https://access.redhat.com/errata/RHSA-2020:4286",
"https://ubuntu.com/security/CVE-2020-14385",
"https://advisories.mageia.org/CVE-2020-14385.html",
"https://linux.oracle.com/cve/CVE-2020-14385.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-14385"
],
"details": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"id": "GSD-2020-14385",
"modified": "2023-12-13T01:21:59.641828Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-14385",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "before 5.9-rc4"
}
]
}
}
]
},
"vendor_name": "Linux Kernel"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability."
}
]
},
"impact": {
"cvss": [
[
{
"vectorString": "5.5/CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.0"
}
]
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-131"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"name": "openSUSE-SU-2020:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"name": "USN-4576-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/4576-1/"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.9.0:-:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "5.9.0",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2020-14385"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-131"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933",
"refsource": "MISC",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update",
"refsource": "MLIST",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"name": "openSUSE-SU-2020:1586",
"refsource": "SUSE",
"tags": [
"Broken Link"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"name": "USN-4576-1",
"refsource": "UBUNTU",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/4576-1/"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.7,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2022-12-06T21:31Z",
"publishedDate": "2020-09-15T22:15Z"
}
}
}
fkie_cve-2020-14385
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html | Broken Link | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385 | Issue Tracking, Third Party Advisory | |
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933 | Patch, Vendor Advisory | |
| secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | https://usn.ubuntu.com/4576-1/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html | Broken Link | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385 | Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933 | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4576-1/ | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 5.9.0 | |
| linux | linux_kernel | 5.9.0 | |
| linux | linux_kernel | 5.9.0 | |
| linux | linux_kernel | 5.9.0 | |
| canonical | ubuntu_linux | 18.04 | |
| canonical | ubuntu_linux | 20.04 | |
| debian | debian_linux | 9.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C9CA5EDA-9CA4-49FA-AF86-7B150825868E",
"versionEndExcluding": "5.9.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.9.0:-:*:*:*:*:*:*",
"matchCriteriaId": "B2C150C3-165E-42D6-80D4-87B11340B08C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*",
"matchCriteriaId": "21F51360-AF61-433B-9FD9-D7DE742FABF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*",
"matchCriteriaId": "AFF43A64-F1B2-49B5-9B1A-3C5287E30CC7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*",
"matchCriteriaId": "7CD5DFA0-15FB-44C2-8C2F-DCABACB998B7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability."
},
{
"lang": "es",
"value": "Se encontr\u00f3 un fallo en el kernel de Linux versiones anteriores a 5.9-rc4.\u0026#xa0;Un fallo en el comprobador de metadatos del sistema de archivos en XFS puede causar que un inodo con un atributo extendido v\u00e1lido creado por el usuario sea marcado como corrupto. Esto puede conllevar que el sistema de archivos sea apagado o se vuelva inaccesible hasta que se vuelva a montar, conllevando una denegaci\u00f3n de servicio.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema"
}
],
"id": "CVE-2020-14385",
"lastModified": "2024-11-21T05:03:08.857",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.7,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2020-09-15T22:15:13.223",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Broken Link"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/4576-1/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14385"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4020438fab05364018c91f7e02ebdd192085933"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://usn.ubuntu.com/4576-1/"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-131"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-131"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
msrc_cve-2020-14385
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2020-14385 A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown or otherwise rendered inaccessible until it is remounted leading to a denial of service. The highest threat from this vulnerability is to system availability. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2020/msrc_cve-2020-14385.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown or otherwise rendered inaccessible until it is remounted leading to a denial of service. The highest threat from this vulnerability is to system availability.",
"tracking": {
"current_release_date": "2020-09-25T00:00:00.000Z",
"generator": {
"date": "2025-10-19T18:07:00.389Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2020-14385",
"initial_release_date": "2020-09-02T00:00:00.000Z",
"revision_history": [
{
"date": "2020-09-25T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "1.0",
"product": {
"name": "CBL Mariner 1.0",
"product_id": "16820"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccm1 kernel 5.4.91-3",
"product": {
"name": "\u003ccm1 kernel 5.4.91-3",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cm1 kernel 5.4.91-3",
"product": {
"name": "cm1 kernel 5.4.91-3",
"product_id": "17036"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm1 kernel 5.4.91-3 as a component of CBL Mariner 1.0",
"product_id": "16820-1"
},
"product_reference": "1",
"relates_to_product_reference": "16820"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm1 kernel 5.4.91-3 as a component of CBL Mariner 1.0",
"product_id": "17036-16820"
},
"product_reference": "17036",
"relates_to_product_reference": "16820"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-14385",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"notes": [
{
"category": "general",
"text": "redhat",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17036-16820"
],
"known_affected": [
"16820-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2020-14385 A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown or otherwise rendered inaccessible until it is remounted leading to a denial of service. The highest threat from this vulnerability is to system availability. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2020/msrc_cve-2020-14385.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2020-09-25T00:00:00.000Z",
"details": "5.4.91-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"16820-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"16820-1"
]
}
],
"title": "A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown or otherwise rendered inaccessible until it is remounted leading to a denial of service. The highest threat from this vulnerability is to system availability."
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.